CVE-2023-27000

CVSS 3.1 Score 6.1 of 10 (medium)

Details

Published Jan 9, 2024
Updated: Jan 11, 2024
CWE ID 79

Summary

CVE-2023-27000 is a Cross Site Scripting vulnerability found in NetScout nGeniusOne v.6.3.4. It allows a remote attacker to execute arbitrary code by exploiting the name parameter of the Profile and Exclusion List page(s). This vulnerability affects the uYj8sx product. The risk score is 26, indicating a medium severity level. The base score is 6.1, with low integrity and confidentiality impact and no availability impact. No privileges are required, but user interaction is required for exploitation. The attack vector is through the network, and the exploitability score is 2.8 out of 10. To remediate this vulnerability, organizations using NetScout nGeniusOne v.6.3.4 should update to a patched version provided by the vendor to prevent potential code execution attacks and protect their systems from unauthorized access and data breaches.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-27000 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions