Lucene search

K

Jsherp Security Vulnerabilities - February

cve
cve

CVE-2023-48894

Incorrect Access Control vulnerability in jshERP V3.3 allows attackers to obtain sensitive information via the doFilter function.

6.5CVSS

6.2AI Score

0.0005EPSS

2023-11-30 10:15 PM
10
cve
cve

CVE-2024-24000

jshERP v3.3 is vulnerable to Arbitrary File Upload. The jshERP-boot/systemConfig/upload interface does not check the uploaded file type, and the biz parameter can be spliced into the upload path, resulting in arbitrary file uploads with controllable paths.

9.8CVSS

9.4AI Score

0.001EPSS

2024-02-06 04:15 PM
17