Vulnerabilities > CVE-2023-1718 - Infinite Loop vulnerability in Bitrix24 22.0.300

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
network
low complexity
bitrix24
CWE-835

Summary

Improper file stream access in /desktop_app/file.ajax.php?action=uploadfile in Bitrix24 22.0.300 allows unauthenticated remote attackers to cause denial-of-service via a crafted "tmp_url".

Vulnerable Configurations

Part Description Count
Application
Bitrix24
1