A vulnerability was found in Xinhu RockOA 2.3.2. It has been classified as problematic. This affects the function start of the file task.php?m=sys|runt&a=beifen. The manipulation leads to exposure of backup file to an unauthorized control sphere. It is possible to initiate the attack remotely. The complexity of an attack is rather high. The exploitability is told to be difficult. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-240927.
References
Link Resource
https://github.com/magicwave18/vuldb/issues/2 Exploit Issue Tracking
https://vuldb.com/?ctiid.240927 Permissions Required Third Party Advisory
https://vuldb.com/?id.240927 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-09-29T21:31:05.504Z

Updated: 2023-10-25T04:55:44.628Z

Reserved: 2023-09-29T14:27:38.367Z


Link: CVE-2023-5297

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-09-29T22:15:12.193

Modified: 2024-05-17T02:32:59.190


Link: CVE-2023-5297

JSON object: View

cve-icon Redhat Information

No data.