CVE-2023-51925

An arbitrary file upload vulnerability in the nccloud.web.arcp.taskmonitor.action.ArcpUploadAction.doAction() method of YonBIP v3_23.05 allows attackers to execute arbitrary code via uploading a crafted file.
Configurations

Configuration 1 (hide)

cpe:2.3:a:yonyou:yonbip:3_23.05:*:*:*:*:*:*:*

History

26 Jan 2024, 16:46

Type Values Removed Values Added
First Time Yonyou yonbip
Yonyou
CPE cpe:2.3:a:yonyou:yonbip:3_23.05:*:*:*:*:*:*:*
Summary
  • (es) Una vulnerabilidad de carga de archivos arbitrarios en el método nccloud.web.arcp.taskmonitor.action.ArcpUploadAction.doAction() de YonBIP v3_23.05 permite a los atacantes ejecutar código arbitrario cargando un archivo manipulado.
References () http://yonbip.com - () http://yonbip.com - Broken Link
References () https://github.com/cxcxcxcxcxcxcxc/cxcxcxcxcxcxcxc/blob/main/cxcxcxcxcxc/about/51925.txt - () https://github.com/cxcxcxcxcxcxcxc/cxcxcxcxcxcxcxc/blob/main/cxcxcxcxcxc/about/51925.txt - Broken Link
References () https://www.yonyou.com/ - () https://www.yonyou.com/ - Product
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CWE CWE-434

20 Jan 2024, 02:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-20 02:15

Updated : 2024-01-26 16:46


NVD link : CVE-2023-51925

Mitre link : CVE-2023-51925

CVE.ORG link : CVE-2023-51925


JSON object : View

Products Affected

yonyou

  • yonbip
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type