Vulnerabilities (CVE)

Filtered by vendor Edetw Subscribe
Filtered by product U-office Force
Total 10 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-32757 1 Edetw 1 U-office Force 2023-12-10 N/A 9.8 CRITICAL
e-Excellence U-Office Force file uploading function does not restrict upload of file with dangerous type. An unauthenticated remote attacker without logging the service can exploit this vulnerability to upload arbitrary files to perform arbitrary command or disrupt service.
CVE-2023-32756 1 Edetw 1 U-office Force 2023-12-10 N/A 7.5 HIGH
e-Excellence U-Office Force has a path traversal vulnerability within its file uploading and downloading functions. An unauthenticated remote attacker can exploit this vulnerability to read arbitrary system files, but can’t control system or disrupt service.
CVE-2023-32755 1 Edetw 1 U-office Force 2023-12-10 N/A 5.3 MEDIUM
e-Excellence U-Office Force generates an error message in webiste service. An unauthenticated remote attacker can obtain partial sensitive system information from error message by sending a crafted command.
CVE-2022-39021 1 Edetw 1 U-office Force 2023-12-10 N/A 6.1 MEDIUM
U-Office Force login function has an Open Redirect vulnerability. An unauthenticated remote attacker can exploit this vulnerability to redirect user to arbitrary website.
CVE-2022-39027 1 Edetw 1 U-office Force 2023-12-10 N/A 5.4 MEDIUM
U-Office Force Forum function has insufficient filtering for special characters. A remote attacker with general user privilege can inject JavaScript and perform XSS (Stored Cross-Site Scripting) attack.
CVE-2022-39022 1 Edetw 1 U-office Force 2023-12-10 N/A 6.5 MEDIUM
U-Office Force Download function has a path traversal vulnerability. A remote attacker with general user privilege can exploit this vulnerability to download arbitrary system file.
CVE-2022-39024 1 Edetw 1 U-office Force 2023-12-10 N/A 6.1 MEDIUM
U-Office Force Bulletin function has insufficient filtering for special characters. An unauthenticated remote attacker can exploit this vulnerability to inject JavaScript and perform XSS (Reflected Cross-Site Scripting) attack.
CVE-2022-39025 1 Edetw 1 U-office Force 2023-12-10 N/A 6.1 MEDIUM
U-Office Force PrintMessage function has insufficient filtering for special characters. An unauthenticated remote attacker can exploit this vulnerability to inject JavaScript and perform XSS (Reflected Cross-Site Scripting) attack.
CVE-2022-39023 1 Edetw 1 U-office Force 2023-12-10 N/A 6.5 MEDIUM
U-Office Force Download function has a path traversal vulnerability. A remote attacker with general user privilege can exploit this vulnerability to download arbitrary system file.
CVE-2022-39026 1 Edetw 1 U-office Force 2023-12-10 N/A 5.4 MEDIUM
U-Office Force UserDefault page has insufficient filtering for special characters in the HTTP header fields. A remote attacker with general user privilege can exploit this vulnerability to inject JavaScript and perform XSS (Stored Cross-Site Scripting) attack.