CVE-2023-32756

e-Excellence U-Office Force has a path traversal vulnerability within its file uploading and downloading functions. An unauthenticated remote attacker can exploit this vulnerability to read arbitrary system files, but can’t control system or disrupt service.
References
Link Resource
https://www.twcert.org.tw/tw/cp-132-7329-d8e4c-1.html Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:edetw:u-office_force:20.0.7668d:*:*:*:*:*:*:*

History

29 Aug 2023, 20:22

Type Values Removed Values Added
CPE cpe:2.3:a:edetw:u-office_force:20.0.7668d:*:*:*:*:*:*:*
References (MISC) https://www.twcert.org.tw/tw/cp-132-7329-d8e4c-1.html - (MISC) https://www.twcert.org.tw/tw/cp-132-7329-d8e4c-1.html - Third Party Advisory
First Time Edetw
Edetw u-office Force

25 Aug 2023, 08:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-08-25 08:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-32756

Mitre link : CVE-2023-32756

CVE.ORG link : CVE-2023-32756


JSON object : View

Products Affected

edetw

  • u-office_force
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')