go to Content
:::

TWCERT/CC Taiwan Computer Emergency Response Team/Coordination Center

:::
Date:
Font-stze:

e-Excellence Inc. U-Office Force - Reflected XSS -2

TVN ID TVN-202210005
CVE ID CVE-2022-39025
CVSS 6.1 (Medium)
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Affected Products e-Excellence Inc. U-Office Force 20.50.7821D Build:202104sp1
Description U-Office Force PrintMessage function has insufficient filtering for special characters. An unauthenticated remote attacker can exploit this vulnerability to inject JavaScript and perform XSS (Reflected Cross-Site Scripting) attack.
Solution Update U-Office Force version to 23.0
Credit Gary Tan, Zac Wang (Talent-Jump)
Public Date 2022-10-26
Top