NA

CVE-2023-1715

Published: 01/11/2023 Updated: 08/11/2023
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 0

Vulnerability Summary

A logic error when using mb_strpos() to check for potential XSS payload in Bitrix24 22.0.300 allows malicious users to bypass XSS sanitisation via placing HTML tags at the begining of the payload.

Vulnerable Product Search on Vulmon Subscribe to Product

bitrix24 bitrix24 22.0.300