CVE-2022-39026

U-Office Force UserDefault page has insufficient filtering for special characters in the HTTP header fields. A remote attacker with general user privilege can exploit this vulnerability to inject JavaScript and perform XSS (Stored Cross-Site Scripting) attack.
References
Link Resource
https://www.twcert.org.tw/tw/cp-132-6641-55796-1.html Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:edetw:u-office_force:*:*:*:*:*:*:*:*

History

31 Oct 2022, 17:47

Type Values Removed Values Added
First Time Edetw u-office Force
Edetw
CPE cpe:2.3:a:edetw:u-office_force:*:*:*:*:*:*:*:*
References (MISC) https://www.twcert.org.tw/tw/cp-132-6641-55796-1.html - (MISC) https://www.twcert.org.tw/tw/cp-132-6641-55796-1.html - Third Party Advisory
CWE CWE-79

31 Oct 2022, 07:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-10-31 07:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-39026

Mitre link : CVE-2022-39026

CVE.ORG link : CVE-2022-39026


JSON object : View

Products Affected

edetw

  • u-office_force
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')