A vulnerability, which was classified as problematic, was found in HCL BigFix Platform up to 9.5.23/10.0.10. Affected is an unknown function of the component Web Reports. The manipulation leads to cross site scripting.

This vulnerability is traded as CVE-2023-37531. It is possible to launch the attack remotely. There is no exploit available.