NA

CVE-2023-37531

Published: 29/02/2024 Updated: 29/02/2024

Vulnerability Summary

A cross-site scripting (XSS) vulnerability in the Web Reports component of HCL BigFix Platform can possibly allow an malicious user to execute malicious javascript code into a form field of a webpage by a user with privileged access.