A vulnerability was found in HCL DRYiCE MyXalytics 5.9/6.0/6.1 and classified as critical. Affected by this issue is some unknown functionality. The manipulation leads to pathname traversal.

This vulnerability is handled as CVE-2023-45722. The attack may be launched remotely. There is no exploit available.