Vulnerabilities (CVE)

Filtered by vendor Trellix Subscribe
Filtered by product Central Management System
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-6072 1 Trellix 1 Central Management System 2024-10-07 N/A 5.4 MEDIUM
A cross-site scripting vulnerability in Trellix Central Management (CM) prior to 9.1.3.97129 allows a remote authenticated attacker to craft CM dashboard internal requests causing arbitrary content to be injected into the response when accessing the CM dashboard.