A vulnerability was found in HCL DRYiCE MyXalytics 5.9/6.0/6.1. It has been rated as problematic. This issue affects some unknown processing. The manipulation leads to information exposure through error message.

The identification of this vulnerability is CVE-2023-50348. The attack may be initiated remotely. There is no exploit available.