Lucene search

K
cveSTAR_LabsCVE-2023-1720
HistoryNov 01, 2023 - 10:15 a.m.

CVE-2023-1720

2023-11-0110:15:09
CWE-434
STAR_Labs
web.nvd.nist.gov
39
cve-2023-1720
bitrix24
mime type
remote code execution
browser security
php code
file upload vulnerability

CVSS3

9.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

AI Score

7.9

Confidence

High

EPSS

0.001

Percentile

38.4%

Lack of mime type response header in Bitrix24 22.0.300 allows authenticated remote attackers to execute arbitrary JavaScript code in the victim’s browser, and possibly execute arbitrary PHP code on the server if the victim has administrator privilege, via uploading a crafted HTML file through /desktop_app/file.ajax.php?action=uploadfile.

Affected configurations

Nvd
Node
bitrix24bitrix24Match22.0.300
VendorProductVersionCPE
bitrix24bitrix2422.0.300cpe:2.3:a:bitrix24:bitrix24:22.0.300:*:*:*:*:*:*:*

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "Bitrix24",
    "programFiles": [
      "file:desktop_app/file.ajax.php"
    ],
    "vendor": "Bitrix24",
    "versions": [
      {
        "lessThanOrEqual": "22.0.300",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

9.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

AI Score

7.9

Confidence

High

EPSS

0.001

Percentile

38.4%

Related for CVE-2023-1720