CVE-2023-41905

CVSS 3.1 Score 5.4 of 10 (medium)

Details

Published Dec 7, 2023
Updated: Dec 12, 2023
CWE ID 79

Summary

CVE-2023-41905 is a newly discovered vulnerability affecting NETSCOUT's nGeniusONE 6.3.4 build 2298. This issue permits an authenticated user to execute Reflected Cross-Site Scripting (XSS) attacks. Successful exploitation could lead to unauthorized data access or even complete takeover of the affected system. Attackers can inject malicious code through specially crafted input, posing a significant security risk to organizations using this version of nGeniusONE. It is recommended that users immediately upgrade to a patched version to mitigate this threat.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-41905 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions