A vulnerability was found in Flexense VX Search Enterprise 10.2.14. It has been classified as problematic. Affected is an unknown function of the file /setup_odbc. The manipulation of the argument odbc_data_source/odbc_user/odbc_password leads to cross site scripting.

This vulnerability is traded as CVE-2023-49572. It is possible to launch the attack remotely. There is no exploit available.