CVE-2023-49175

CVSS 3.1 Score 5.4 of 10 (medium)

Details

Published Dec 15, 2023
Updated: Dec 19, 2023
CWE ID 79

Summary

CVE-2023-49175 is a Cross-site Scripting (XSS) vulnerability affecting the KP Fastest Tawk.To Chat application from versions n/a through 1.1.1. An attacker can inject malicious code into web pages generated by the chat software, exploiting the improper neutralization of user input. Stored XSS attacks, as in this case, can result in long-term script injection, allowing attackers to steal user data or take control of user sessions. The vulnerability poses a serious threat to users of the KP Fastest Tawk.To Chat, making it essential for users to update to the latest, secure version of the software.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-49175 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions