NA

CVE-2023-49572

Published: 24/05/2024 Updated: 24/05/2024

Vulnerability Summary

A vulnerability has been discovered in VX Search Enterprise affecting version 10.2.14 that could allow an malicious user to execute persistent XSS through /setup_odbc in odbc_data_source, odbc_user and odbc_password parameters. This vulnerability could allow an malicious user to store malicious JavaScript payloads on the system to be triggered when the page loads.