• caglararli@hotmail.com
  • 05386281520

CVE-2023-6072 | Trellix Central Management prior 9.1.3.97129 CM Dashboard cross site scripting

Çağlar Arlı      -    77 Views

CVE-2023-6072 | Trellix Central Management prior 9.1.3.97129 CM Dashboard cross site scripting

A vulnerability, which was classified as problematic, was found in Trellix Central Management. Affected is an unknown function of the component CM Dashboard. The manipulation leads to cross site scripting. This vulnerability is traded as CVE-2023-6072. It is possible to launch the attack remotely. There is no exploit available. It is recommended to upgrade the affected component.