SUNNET WMPro portal's file management function has a vulnerability of insufficient filtering for user input. A remote attacker with administrator privilege or a privileged account can exploit this vulnerability to inject and execute arbitrary system commands to perform arbitrary system operations or disrupt service.
References
Link Resource
https://www.twcert.org.tw/tw/cp-132-7373-4ef46-1.html Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: twcert

Published: 2023-09-18T02:30:35.609Z

Updated: 2023-09-18T02:36:51.501Z

Reserved: 2023-06-19T02:28:47.605Z


Link: CVE-2023-35850

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-09-18T03:15:07.590

Modified: 2023-09-20T20:46:32.243


Link: CVE-2023-35850

JSON object: View

cve-icon Redhat Information

No data.

CWE