CVE-2023-51924

An arbitrary file upload vulnerability in the uap.framework.rc.itf.IResourceManager interface of YonBIP v3_23.05 allows attackers to execute arbitrary code via uploading a crafted file.
Configurations

Configuration 1 (hide)

cpe:2.3:a:yonyou:yonbip:3_23.05:*:*:*:*:*:*:*

History

26 Jan 2024, 17:24

Type Values Removed Values Added
First Time Yonyou yonbip
Yonyou
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CWE CWE-434
CPE cpe:2.3:a:yonyou:yonbip:3_23.05:*:*:*:*:*:*:*
References () http://yonbip.com - () http://yonbip.com - Broken Link
References () https://www.yonyou.com/ - () https://www.yonyou.com/ - Product
References () https://github.com/cxcxcxcxcxcxcxc/cxcxcxcxcxcxcxc/blob/main/cxcxcxcxcxc/about/51924.txt - () https://github.com/cxcxcxcxcxcxcxc/cxcxcxcxcxcxcxc/blob/main/cxcxcxcxcxc/about/51924.txt - Broken Link

20 Jan 2024, 02:58

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-20 02:15

Updated : 2024-02-28 20:54


NVD link : CVE-2023-51924

Mitre link : CVE-2023-51924

CVE.ORG link : CVE-2023-51924


JSON object : View

Products Affected

yonyou

  • yonbip
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type