go to Content
:::

TWCERT/CC Taiwan Computer Emergency Response Team/Coordination Center

:::
Date:
Font-stze:

aEnrich a+HRD - Deserialization of Untrusted Data

TVN ID TVN-202302012
CVE ID CVE-2023-20853
CVSS 9.8 (Critical)
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products aEnrich a+HRD a+HRD v6.8.1039V844
Description aEnrich Technology a+HRD has a vulnerability of Deserialization of Untrusted Data within its MSMQ asynchronized message process. An unauthenticated remote attacker can exploit this vulnerability to execute arbitrary system commands to perform arbitrary system operation or disrupt service.
Solution Update a+HRD version to eHRD6.8.1039V920 and later
Credit Tree (CHT Security)
Public Date 2023-03-31
Top