CVE-2023-41176

CVSS 3.1 Score 6.1 of 10 (medium)

Details

Published Jan 23, 2024
Updated: Jan 29, 2024
CWE ID 79

Summary

CVE-2023-41176 denotes a Reflected Cross-Site Scripting (XSS) vulnerability present in Trend Micro Mobile Security (Enterprise). This issue allows attackers to exploit authenticated victims who visit malicious links. Although related, this vulnerability differs from CVE-2023-41177. (1) Trend Micro's Mobile Security (Enterprise) is vulnerable to Reflected Cross-Site Scripting (XSS) attacks (CVE-2023-41176). (2) Attackers can exploit this flaw by luring authenticated users to visit malicious links. (3) The vulnerability enables attackers to inject malicious scripts to manipulate the user's session. (4) CVE-2023-41176 poses a significant risk to organizations that use the affected software. (5) Users are advised to apply the available patch or update their software to mitigate this threat.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Affected Products

  • Trend Micro Deep Security

Affected Vendors

  • Trend Micro, Inc.

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-41176 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions