CVE-2023-41178

CVSS 3.1 Score 6.1 of 10 (medium)

Details

Published Jan 23, 2024
Updated: Jan 29, 2024
CWE ID 79

Summary

CVE-2023-41178 refers to a reflected cross-site scripting (XSS) vulnerability in Trend Micro Mobile Security (Enterprise). This issue allows an attacker to exploit an authenticated victim by providing them with a malicious link. Successful exploitation could result in the execution of malicious scripts in the victim's web browser, potentially leading to data theft or unauthorized access. This vulnerability is similar to CVE-2023-41176 but involves a slightly different attack vector.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Affected Products

  • Trend Micro Deep Security

Affected Vendors

  • Trend Micro, Inc.

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-41178 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions