CVE-2023-26961

CVSS 3.1 Score 4.8 of 10 (medium)

Details

Published Aug 8, 2023
Updated: Aug 21, 2023
CWE ID 79

Summary

CVE-2023-26961 is a vulnerability affecting Alteryx Server 2022.1.1.42590. This issue arises due to the lack of file type verification during file uploads. Attackers can exploit this vulnerability by uploading arbitrary files, including JavaScript content, via the type field in a JSON document within a PUT /gallery/api/media request. Successful exploitation may result in stored Cross-Site Scripting (XSS) attacks, posing a significant threat to users of the affected Alteryx Server. Organizations running Alteryx Server are advised to apply the necessary patches to mitigate this risk.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-26961 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions