Lucene search

K

U-Office Force Security Vulnerabilities

cve
cve

CVE-2023-32757

e-Excellence U-Office Force file uploading function does not restrict upload of file with dangerous type. An unauthenticated remote attacker without logging the service can exploit this vulnerability to upload arbitrary files to perform arbitrary command or disrupt...

9.8CVSS

9.5AI Score

0.003EPSS

2023-08-25 08:15 AM
20
cve
cve

CVE-2023-32756

e-Excellence U-Office Force has a path traversal vulnerability within its file uploading and downloading functions. An unauthenticated remote attacker can exploit this vulnerability to read arbitrary system files, but can’t control system or disrupt...

7.5CVSS

7.6AI Score

0.002EPSS

2023-08-25 08:15 AM
13
cve
cve

CVE-2023-32755

e-Excellence U-Office Force generates an error message in webiste service. An unauthenticated remote attacker can obtain partial sensitive system information from error message by sending a crafted...

5.3CVSS

5.1AI Score

0.001EPSS

2023-08-25 07:15 AM
13
cve
cve

CVE-2022-39024

U-Office Force Bulletin function has insufficient filtering for special characters. An unauthenticated remote attacker can exploit this vulnerability to inject JavaScript and perform XSS (Reflected Cross-Site Scripting)...

6.1CVSS

6AI Score

0.001EPSS

2022-10-31 07:15 AM
21
4
cve
cve

CVE-2022-39023

U-Office Force Download function has a path traversal vulnerability. A remote attacker with general user privilege can exploit this vulnerability to download arbitrary system...

6.5CVSS

6.5AI Score

0.001EPSS

2022-10-31 07:15 AM
18
4
cve
cve

CVE-2022-39021

U-Office Force login function has an Open Redirect vulnerability. An unauthenticated remote attacker can exploit this vulnerability to redirect user to arbitrary...

6.1CVSS

6.4AI Score

0.001EPSS

2022-10-31 07:15 AM
24
3
cve
cve

CVE-2022-39026

U-Office Force UserDefault page has insufficient filtering for special characters in the HTTP header fields. A remote attacker with general user privilege can exploit this vulnerability to inject JavaScript and perform XSS (Stored Cross-Site Scripting)...

5.4CVSS

5.2AI Score

0.001EPSS

2022-10-31 07:15 AM
23
4
cve
cve

CVE-2022-39027

U-Office Force Forum function has insufficient filtering for special characters. A remote attacker with general user privilege can inject JavaScript and perform XSS (Stored Cross-Site Scripting)...

5.4CVSS

5.3AI Score

0.001EPSS

2022-10-31 07:15 AM
35
4
cve
cve

CVE-2022-39025

U-Office Force PrintMessage function has insufficient filtering for special characters. An unauthenticated remote attacker can exploit this vulnerability to inject JavaScript and perform XSS (Reflected Cross-Site Scripting)...

6.1CVSS

6AI Score

0.001EPSS

2022-10-31 07:15 AM
20
4
cve
cve

CVE-2022-39022

U-Office Force Download function has a path traversal vulnerability. A remote attacker with general user privilege can exploit this vulnerability to download arbitrary system...

6.5CVSS

6.5AI Score

0.001EPSS

2022-10-31 07:15 AM
25
3