CVE-2023-6072

CVSS 3.1 Score 4.6 of 10 (medium)

Details

Published Feb 13, 2024
CWE ID 79

Summary

CVE-2023-6072 is a cross-site scripting (XSS) vulnerability affecting Trellix Central Management (CM) versions prior to 9.1.3.97129. This issue allows a remote, authenticated attacker to manipulate dashboard requests, resulting in the injection of unintended content into the response. An attacker could exploit this vulnerability to execute malicious scripts, potentially stealing sensitive information or gaining unauthorized access. Users are strongly advised to update their CM software to the latest version to mitigate this risk.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-6072 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions