NA

CVE-2023-49575

Published: 24/05/2024 Updated: 24/05/2024

Vulnerability Summary

A vulnerability has been discovered in VX Search Enterprise affecting version 10.2.14 that could allow an malicious user to execute persistent XSS through /setup_smtp in smtp_server, smtp_user, smtp_password and smtp_email_address parameters. This vulnerability could allow an malicious user to store malicious JavaScript payloads on the system to be triggered when the page loads.