7.5
CVSSv3

CVE-2023-50341

Published: 03/01/2024 Updated: 09/01/2024
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

HCL DRYiCE MyXalytics is impacted by Improper Access Control (Obsolete web pages) vulnerability. Discovery of outdated and accessible web pages, reflects a "Missing Access Control" vulnerability, which could lead to inadvertent exposure of sensitive information and/or exposing a vulnerable endpoint.

Vulnerable Product Search on Vulmon Subscribe to Product

hcltech dryice myxalytics 6.1

hcltech dryice myxalytics 5.9

hcltech dryice myxalytics 6.0