Exploit Report

Computer Security And Bug Information

CVE-2023-1501

CVECVE-2023-1501
CVE Title
Published Date2023-03-19T20:15Z
Modified Date2023-03-23T14:17Z
CWE TypeCWE-434
CVSS 3.xCVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
DescriptionA vulnerability, which was classified as critical, was found in RockOA 2.3.2. This affects the function runAction of the file acloudCosAction.php.SQL. The manipulation of the argument fileid leads to unrestricted upload. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-223401 was assigned to this vulnerability.
References
By clicking these links you will leave this website. We do not endorse and will not be held accountable for any activity on external sites.
Reference URLhttps://gitee.com/xieqiangweb/cve/blob/master/cve/Rockoa.md
Reference DescriptionMISC https://gitee.com/xieqiangweb/cve/blob/master/cve/Rockoa.md
Reference URLhttps://vuldb.com/?ctiid.223401
Reference DescriptionMISC https://vuldb.com/?ctiid.223401
Reference URLhttps://vuldb.com/?id.223401
Reference DescriptionMISC https://vuldb.com/?id.223401
TagsExploit Third Party Advisory
Sources NIST MITRE

This site's data is aggregated programmatically and provided "as is" without any representations or warranties, express or implied. Exploit.report is not affiliated with the The MITRE Corporation, U.S. Department of Homeland Security (DHS), Cybersecurity and Infrastructure Security Agency (CISA), or US government in any way. CVE and the CVE logo are registered trademarks of The MITRE Corporation

© 2022 Exploit.Report | Data | Contact | Privacy Policy | Articles