CVE-2023-1501

A vulnerability, which was classified as critical, was found in RockOA 2.3.2. This affects the function runAction of the file acloudCosAction.php.SQL. The manipulation of the argument fileid leads to unrestricted upload. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-223401 was assigned to this vulnerability.
References
Link Resource
https://gitee.com/xieqiangweb/cve/blob/master/cve/Rockoa.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.223401 Third Party Advisory
https://vuldb.com/?id.223401 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:rockoa:rockoa:2.3.2:*:*:*:*:*:*:*

History

23 Mar 2023, 14:17

Type Values Removed Values Added
CPE cpe:2.3:a:rockoa:rockoa:2.3.2:*:*:*:*:*:*:*
First Time Rockoa
Rockoa rockoa
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
References (MISC) https://gitee.com/xieqiangweb/cve/blob/master/cve/Rockoa.md - (MISC) https://gitee.com/xieqiangweb/cve/blob/master/cve/Rockoa.md - Exploit, Third Party Advisory
References (MISC) https://vuldb.com/?ctiid.223401 - (MISC) https://vuldb.com/?ctiid.223401 - Third Party Advisory
References (MISC) https://vuldb.com/?id.223401 - (MISC) https://vuldb.com/?id.223401 - Third Party Advisory

19 Mar 2023, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-19 20:15

Updated : 2024-05-14 12:05


NVD link : CVE-2023-1501

Mitre link : CVE-2023-1501

CVE.ORG link : CVE-2023-1501


JSON object : View

Products Affected

rockoa

  • rockoa
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type