CVE-2023-32757

e-Excellence U-Office Force file uploading function does not restrict upload of file with dangerous type. An unauthenticated remote attacker without logging the service can exploit this vulnerability to upload arbitrary files to perform arbitrary command or disrupt service.
References
Link Resource
https://www.twcert.org.tw/tw/cp-132-7330-94442-1.html Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:edetw:u-office_force:20.0.7668d:*:*:*:*:*:*:*

History

29 Aug 2023, 20:22

Type Values Removed Values Added
First Time Edetw
Edetw u-office Force
CPE cpe:2.3:a:edetw:u-office_force:20.0.7668d:*:*:*:*:*:*:*
References (MISC) https://www.twcert.org.tw/tw/cp-132-7330-94442-1.html - (MISC) https://www.twcert.org.tw/tw/cp-132-7330-94442-1.html - Third Party Advisory

25 Aug 2023, 08:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-08-25 08:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-32757

Mitre link : CVE-2023-32757

CVE.ORG link : CVE-2023-32757


JSON object : View

Products Affected

edetw

  • u-office_force
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type