13 results (0.002 seconds)

CVSS: 6.3EPSS: 0%CPEs: 10EXPL: 1

A vulnerability was found in y_project RuoYi up to 4.7.9. It has been declared as problematic. Affected by this vulnerability is the function SysUserServiceImpl of the file ruoyi-system/src/main/java/com/ruoyi/system/service/impl/SysUserServiceImpl.java of the component Backend User Import. The manipulation of the argument loginName leads to cross site scripting. The attack can be launched remotely. • https://vuldb.com/?id.278215 https://vuldb.com/?ctiid.278215 https://gitee.com/y_project/RuoYi/issues/IAR6Q3 https://gitee.com/y_project/RuoYi/issues/IAR6Q3#note_31993641_link https://gitee.com/y_project/RuoYi/commit/9b68013b2af87b9c809c4637299abd929bc73510 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.3EPSS: 0%CPEs: 10EXPL: 1

A vulnerability classified as problematic was found in y_project RuoYi up to 4.7.9. Affected by this vulnerability is the function isJsonRequest of the component Content-Type Handler. The manipulation of the argument HttpHeaders.CONTENT_TYPE leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. • https://gitee.com/y_project/RuoYi/issues/IA8O7O https://vuldb.com/?ctiid.270343 https://vuldb.com/?id.270343 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

RuoYi up to v4.6 was discovered to contain a SQL injection vulnerability via /system/dept/edit. Se descubrió que RuoYi hasta v4.6 contenía una vulnerabilidad de inyección SQL a través de /system/dept/edit. • https://gist.github.com/Maverickfir/53405b944b2830b43a84abf4b1734847 https://github.com/Maverickfir/RuoYi-v4.6-vulnerability/blob/main/Ruoyiv4.6.md • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

An issue was discovered in getRememberedSerializedIdentity function in CookieRememberMeManager class in lerry903 RuoYi version 3.4.0, allows remote attackers to escalate privileges. • https://github.com/lerry903/RuoYi/issues/20 • CWE-269: Improper Privilege Management •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

A vulnerability, which was classified as problematic, has been found in y_project RuoYi up to 4.7.7. Affected by this issue is the function uploadFilesPath of the component File Upload. The manipulation of the argument originalFilenames leads to cross site scripting. The attack may be launched remotely. VDB-235118 is the identifier assigned to this vulnerability. • https://gitee.com/y_project/RuoYi/issues/I7IL85 https://vuldb.com/?ctiid.235118 https://vuldb.com/?id.235118 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •