go to Content
:::

TWCERT/CC Taiwan Computer Emergency Response Team/Coordination Center

:::
Date:
Font-stze:

e-Excellence Inc. U-Office Force - Stored XSS -1

TVN ID TVN-202210006
CVE ID CVE-2022-39026
CVSS 5.4 (Medium)
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Affected Products e-Excellence Inc. U-Office Force 20.50.7821D Build:202104sp1
Description U-Office Force UserDefault page has insufficient filtering for special characters in the HTTP header fields. A remote attacker with general user privilege can exploit this vulnerability to inject JavaScript and perform XSS (Stored Cross-Site Scripting) attack.
Solution Update U-Office Force version to 23.0
Credit Gary Tan, Zac Wang (Talent-Jump)
Public Date 2022-10-26
Top