CVE-2023-6072

A cross-site scripting vulnerability in Trellix Central Management (CM) prior to 9.1.3.97129 allows a remote authenticated attacker to craft CM dashboard internal requests causing arbitrary content to be injected into the response when accessing the CM dashboard.
Configurations

Configuration 1 (hide)

cpe:2.3:a:trellix:central_management_system:*:*:*:*:*:*:*:*

History

07 Oct 2024, 13:14

Type Values Removed Values Added
CPE cpe:2.3:a:trellix:central_management_system:*:*:*:*:*:*:*:*
References () https://docs.trellix.com/bundle/cm_9-1-5_rn/page/UUID-fad8a50f-6f6f-e970-f418-06494a30932e.html - () https://docs.trellix.com/bundle/cm_9-1-5_rn/page/UUID-fad8a50f-6f6f-e970-f418-06494a30932e.html - Permissions Required
CVSS v2 : unknown
v3 : 4.6
v2 : unknown
v3 : 5.4
First Time Trellix
Trellix central Management System

13 Feb 2024, 10:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-02-13 10:15

Updated : 2024-10-07 13:14


NVD link : CVE-2023-6072

Mitre link : CVE-2023-6072

CVE.ORG link : CVE-2023-6072


JSON object : View

Products Affected

trellix

  • central_management_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')