Lucene search

K
cvelistTrendmicroCVELIST:CVE-2023-41177
HistoryJan 23, 2024 - 8:35 p.m.

CVE-2023-41177

2024-01-2320:35:37
trendmicro
www.cve.org
vulnerability
trend micro
mobile security
authenticated
exploit

0.001 Low

EPSS

Percentile

30.0%

Reflected cross-site scripting (XSS) vulnerabilities in Trend Micro Mobile Security (Enterprise) could allow an exploit against an authenticated victim that visits a malicious link provided by an attacker.

Please note, this vulnerability is similar to, but not identical to, CVE-2023-41178.

CNA Affected

[
  {
    "vendor": "Trend Micro, Inc.",
    "product": "Trend Micro Mobile Security for Enterprise",
    "versions": [
      {
        "version": "9.8 SP5",
        "status": "affected",
        "versionType": "semver",
        "lessThan": "9.8.3311"
      }
    ]
  }
]

0.001 Low

EPSS

Percentile

30.0%

Related for CVELIST:CVE-2023-41177