CVE-2022-39026

U-Office Force UserDefault page has insufficient filtering for special characters in the HTTP header fields. A remote attacker with general user privilege can exploit this vulnerability to inject JavaScript and perform XSS (Stored Cross-Site Scripting) attack.
References
Link Resource
https://www.twcert.org.tw/tw/cp-132-6641-55796-1.html Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:edetw:u-office_force:*:*:*:*:*:*:*:*

Information

Published : 2022-10-31 07:15

Updated : 2022-10-31 05:47


NVD link : CVE-2022-39026

Mitre link : CVE-2022-39026

Products Affected
No products.
CWE