CVE-2023-1715

CVSS 3.1 Score 5.4 of 10 (medium)

Details

Published Nov 1, 2023
Updated: Nov 8, 2023
CWE ID 79

Summary

CVE-2023-1715 is a logic error affecting Bitrix24 version 22.0.300. This vulnerability allows attackers to bypass the XSS sanitization feature by inserting HTML tags at the beginning of a potential payload when using mb_strpos(). This error can potentially lead to code injection and unintended execution of malicious code within the application.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-1715 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions