A vulnerability, which was classified as problematic, has been found in Flexense VX Search Enterprise 10.2.14. This issue affects some unknown processing of the file /setup_smtp. The manipulation of the argument smtp_server/smtp_user/smtp_password/smtp_email_address leads to cross site scripting.

The identification of this vulnerability is CVE-2023-49575. The attack may be initiated remotely. There is no exploit available.