Page 2 of 27 results (0.001 seconds)

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 1

Jeecg boot up to v3.5.3 was discovered to contain an arbitrary file read vulnerability via the interface /testConnection. Se descubrió que el arranque de Jeecg hasta v3.5.3 contenía una vulnerabilidad de lectura arbitraria de ficheros a través de la interfaz /testConnection. • https://github.com/Snakinya/Bugs/issues/1 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

Jeecg boot up to v3.5.3 was discovered to contain a SQL injection vulnerability via the component /jeecg-boot/jmreport/show. Se descubrió que el arranque de Jeecg hasta v3.5.3 contenía una vulnerabilidad de inyección SQL a través del componente /jeecg-boot/jmreport/show. • https://github.com/jeecgboot/jeecg-boot/issues/5311 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 2

SQL injection vulnerability in Jeecg-boot v.3.5.0 and before allows a local attacker to cause a denial of service via the Benchmark, PG_Sleep, DBMS_Lock.Sleep, Waitfor, DECODE, and DBMS_PIPE.RECEIVE_MESSAGE functions. La vulnerabilidad de inyección SQL en Jeecg-boot v.3.5.0 y anteriores permite a un atacante local provocar una denegación de servicio a través de las funciones Benchmark, PG_Sleep, DBMS_Lock.Sleep, Waitfor, DECODE y DBMS_PIPE.RECEIVE_MESSAGE. • https://gist.github.com/wealeson1/e24fc8575f4e051320d69e9a75080642 https://github.com/jeecgboot/jeecg-boot/issues/4737 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 9.8EPSS: 1%CPEs: 1EXPL: 1

jeecg-boot v3.5.1 was discovered to contain a SQL injection vulnerability via the title parameter at /sys/dict/loadTreeData. • https://github.com/jeecgboot/jeecg-boot/issues/5173 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 9.8EPSS: 31%CPEs: 2EXPL: 1

jeecg-boot 3.5.0 and 3.5.1 have a SQL injection vulnerability the id parameter of the /jeecg-boot/jmreport/show interface. • https://github.com/jeecgboot/jeecg-boot/issues/4976 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •