A vulnerability was found in Xinhu RockOA 2.3.2. It has been classified as problematic. This affects the function start of the file task.php?m=sys|runt&a=beifen. The manipulation leads to exposure of backup file to an unauthorized control sphere. It is possible to initiate the attack remotely. The complexity of an attack is rather high. The exploitability is told to be difficult. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-240927.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-09-29T21:31:05.504Z

Updated: 2024-08-02T07:52:08.471Z

Reserved: 2023-09-29T14:27:38.367Z

Link: CVE-2023-5297

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-09-29T22:15:12.193

Modified: 2024-05-17T02:32:59.190

Link: CVE-2023-5297

cve-icon Redhat

No data.