CVE-2023-35850

SUNNET WMPro portal's file management function has a vulnerability of insufficient filtering for user input. A remote attacker with administrator privilege or a privileged account can exploit this vulnerability to inject and execute arbitrary system commands to perform arbitrary system operations or disrupt service.
References
Link Resource
https://www.twcert.org.tw/tw/cp-132-7373-4ef46-1.html Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:sun.net:wmpro:5.0:*:*:*:*:*:*:*

History

20 Sep 2023, 20:46

Type Values Removed Values Added
References (MISC) https://www.twcert.org.tw/tw/cp-132-7373-4ef46-1.html - (MISC) https://www.twcert.org.tw/tw/cp-132-7373-4ef46-1.html - Third Party Advisory
First Time Sun.net wmpro
Sun.net
CPE cpe:2.3:a:sun.net:wmpro:5.0:*:*:*:*:*:*:*

18 Sep 2023, 13:27

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-18 03:15

Updated : 2024-02-28 20:33


NVD link : CVE-2023-35850

Mitre link : CVE-2023-35850

CVE.ORG link : CVE-2023-35850


JSON object : View

Products Affected

sun.net

  • wmpro
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')