A vulnerability has been found in HCL BigFix Platform up to 9.5.23/10.0.9 and classified as problematic. This vulnerability affects unknown code of the component Save Report. The manipulation leads to cross site scripting.

This vulnerability was named CVE-2023-37528. The attack can be initiated remotely. There is no exploit available.