CVE-2023-51926

YonBIP v3_23.05 was discovered to contain an arbitrary file read vulnerability via the nc.bs.framework.comn.serv.CommonServletDispatcher component.
Configurations

Configuration 1 (hide)

cpe:2.3:a:yonyou:yonbip:3_23.05:*:*:*:*:*:*:*

History

26 Jan 2024, 17:21

Type Values Removed Values Added
CWE NVD-CWE-noinfo
CPE cpe:2.3:a:yonyou:yonbip:3_23.05:*:*:*:*:*:*:*
First Time Yonyou yonbip
Yonyou
References () http://yonbip.com - () http://yonbip.com - Broken Link
References () https://www.yonyou.com/ - () https://www.yonyou.com/ - Product
References () https://github.com/cxcxcxcxcxcxcxc/cxcxcxcxcxcxcxc/blob/main/cxcxcxcxcxc/about/51926.txt - () https://github.com/cxcxcxcxcxcxcxc/cxcxcxcxcxcxcxc/blob/main/cxcxcxcxcxc/about/51926.txt - Broken Link
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5

20 Jan 2024, 02:58

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-20 01:15

Updated : 2024-02-28 20:54


NVD link : CVE-2023-51926

Mitre link : CVE-2023-51926

CVE.ORG link : CVE-2023-51926


JSON object : View

Products Affected

yonyou

  • yonbip