CVE-2023-5297

A vulnerability was found in Xinhu RockOA 2.3.2. It has been classified as problematic. This affects the function start of the file task.php?m=sys|runt&a=beifen. The manipulation leads to exposure of backup file to an unauthorized control sphere. It is possible to initiate the attack remotely. The complexity of an attack is rather high. The exploitability is told to be difficult. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-240927.
References
Link Resource
https://github.com/magicwave18/vuldb/issues/2 Exploit Issue Tracking
https://vuldb.com/?ctiid.240927 Permissions Required Third Party Advisory
https://vuldb.com/?id.240927 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:rockoa:rockoa:2.3.2:*:*:*:*:*:*:*

History

04 Oct 2023, 11:35

Type Values Removed Values Added
References (MISC) https://vuldb.com/?id.240927 - (MISC) https://vuldb.com/?id.240927 - Third Party Advisory
References (MISC) https://github.com/magicwave18/vuldb/issues/2 - (MISC) https://github.com/magicwave18/vuldb/issues/2 - Exploit, Issue Tracking
References (MISC) https://vuldb.com/?ctiid.240927 - (MISC) https://vuldb.com/?ctiid.240927 - Permissions Required, Third Party Advisory
CPE cpe:2.3:a:rockoa:rockoa:2.3.2:*:*:*:*:*:*:*
First Time Rockoa
Rockoa rockoa
CWE CWE-530 CWE-552
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5

29 Sep 2023, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-29 22:15

Updated : 2024-04-11 01:22


NVD link : CVE-2023-5297

Mitre link : CVE-2023-5297

CVE.ORG link : CVE-2023-5297


JSON object : View

Products Affected

rockoa

  • rockoa
CWE
CWE-552

Files or Directories Accessible to External Parties

CWE-530

Exposure of Backup File to an Unauthorized Control Sphere