Lucene search

K

Yonbip Security Vulnerabilities

cve
cve

CVE-2023-51906

An issue in yonyou YonBIP v3_23.05 allows a remote attacker to execute arbitrary code via a crafted script to the ServiceDispatcherServlet uap.framework.rc.itf.IResourceManager component.

9.8CVSS

9.4AI Score

0.002EPSS

2024-01-20 02:15 AM
14
cve
cve

CVE-2023-51924

An arbitrary file upload vulnerability in the uap.framework.rc.itf.IResourceManager interface of YonBIP v3_23.05 allows attackers to execute arbitrary code via uploading a crafted file.

9.8CVSS

9.5AI Score

0.001EPSS

2024-01-20 02:15 AM
13
cve
cve

CVE-2023-51925

An arbitrary file upload vulnerability in the nccloud.web.arcp.taskmonitor.action.ArcpUploadAction.doAction() method of YonBIP v3_23.05 allows attackers to execute arbitrary code via uploading a crafted file.

9.8CVSS

9.5AI Score

0.001EPSS

2024-01-20 02:15 AM
15
cve
cve

CVE-2023-51926

YonBIP v3_23.05 was discovered to contain an arbitrary file read vulnerability via the nc.bs.framework.comn.serv.CommonServletDispatcher component.

7.5CVSS

7.5AI Score

0.001EPSS

2024-01-20 01:15 AM
22
cve
cve

CVE-2023-51927

YonBIP v3_23.05 was discovered to contain a SQL injection vulnerability via the com.yonyou.hrcloud.attend.web.AttendScriptController.runScript() method.

9.8CVSS

9.7AI Score

0.001EPSS

2024-01-20 01:15 AM
13
cve
cve

CVE-2023-51928

An arbitrary file upload vulnerability in the nccloud.web.arcp.taskmonitor.action.ArcpUploadAction.doAction() method of YonBIP v3_23.05 allows attackers to execute arbitrary code via uploading a crafted file.

9.8CVSS

9.5AI Score

0.001EPSS

2024-01-20 01:15 AM
13