CVE-2023-1715

A logic error when using mb_strpos() to check for potential XSS payload in Bitrix24 22.0.300 allows attackers to bypass XSS sanitisation via placing HTML tags at the begining of the payload.
References
Link Resource
https://starlabs.sg/advisories/23/23-1715/ Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:bitrix24:bitrix24:22.0.300:*:*:*:*:*:*:*

History

08 Nov 2023, 20:33

Type Values Removed Values Added
References (MISC) https://starlabs.sg/advisories/23/23-1715/ - (MISC) https://starlabs.sg/advisories/23/23-1715/ - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
CWE CWE-79
First Time Bitrix24 bitrix24
Bitrix24
CPE cpe:2.3:a:bitrix24:bitrix24:22.0.300:*:*:*:*:*:*:*

01 Nov 2023, 10:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-11-01 10:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-1715

Mitre link : CVE-2023-1715

CVE.ORG link : CVE-2023-1715


JSON object : View

Products Affected

bitrix24

  • bitrix24
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')