Lucene search

K
cve[email protected]CVE-2023-51924
HistoryJan 20, 2024 - 2:15 a.m.

CVE-2023-51924

2024-01-2002:15:07
CWE-434
web.nvd.nist.gov
10
cve-2023-51924
arbitrary file upload
yonbip
code execution
nvd

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

34.2%

An arbitrary file upload vulnerability in the uap.framework.rc.itf.IResourceManager interface of YonBIP v3_23.05 allows attackers to execute arbitrary code via uploading a crafted file.

Affected configurations

NVD
Node
yonyouyonbipMatch3_23.05
CPENameOperatorVersion
yonyou:yonbipyonyou yonbipeq3_23.05

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

34.2%

Related for CVE-2023-51924