A vulnerability has been found in HCL BigFix Platform up to 9.5.23/10.0.10 and classified as problematic. Affected by this vulnerability is an unknown functionality of the component Web Reports. The manipulation leads to cross site scripting.

This vulnerability is known as CVE-2024-23553. The attack can be launched remotely. There is no exploit available.