CVE-2023-51906

An issue in yonyou YonBIP v3_23.05 allows a remote attacker to execute arbitrary code via a crafted script to the ServiceDispatcherServlet uap.framework.rc.itf.IResourceManager component.
Configurations

Configuration 1 (hide)

cpe:2.3:a:yonyou:yonbip:3_23.05:*:*:*:*:*:*:*

History

26 Jan 2024, 17:26

Type Values Removed Values Added
References () http://yonbip.com - () http://yonbip.com - Broken Link
References () https://www.yonyou.com/ - () https://www.yonyou.com/ - Product
References () https://github.com/cxcxcxcxcxcxcxc/cxcxcxcxcxcxcxc/blob/main/cxcxcxcxcxc/about/51906.txt - () https://github.com/cxcxcxcxcxcxcxc/cxcxcxcxcxcxcxc/blob/main/cxcxcxcxcxc/about/51906.txt - Broken Link
CWE NVD-CWE-noinfo
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
First Time Yonyou yonbip
Yonyou
CPE cpe:2.3:a:yonyou:yonbip:3_23.05:*:*:*:*:*:*:*

20 Jan 2024, 02:58

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-20 02:15

Updated : 2024-02-28 20:54


NVD link : CVE-2023-51906

Mitre link : CVE-2023-51906

CVE.ORG link : CVE-2023-51906


JSON object : View

Products Affected

yonyou

  • yonbip