CVE-2023-33515

CVSS Score of 10 (low)

Details

Published Jun 14, 2023
Updated: Nov 7, 2023
CWE ID 79

Summary

CVE-2023-33515, a vulnerability in SoftExpert Excellence Suite 2.1.9, exposes the software to Cross Site Scripting (XSS) attacks through query screens. This vulnerability has a base severity rating of "MEDIUM" with a base score of 5.4 according to the National Vulnerability Database (NVD). The exploitability score is 2.3 and the impact score is 2.7. The affected products include SoftExpert Excellence Suite version 2.1.9, and the vulnerability can be remediated by implementing proper input validation and sanitization techniques to prevent injection of malicious script code. The danger posed by this vulnerability lies in potential unauthorized access to sensitive information, manipulation of user sessions, or unauthorized actions on behalf of legitimate users within an organization's system.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-33515 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions