Page 2 of 13 results (0.005 seconds)

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 2

A vulnerability was found in y_project RuoYi up to 4.7.7. It has been classified as problematic. Affected is the function filterKeyword. The manipulation of the argument value leads to resource consumption. VDB-231090 is the identifier assigned to this vulnerability. • https://github.com/George0Papasotiriou/CVE-2023-3163-SQL-Injection-Prevention https://gitee.com/y_project/RuoYi/issues/I78DOR https://vuldb.com/?ctiid.231090 https://vuldb.com/?id.231090 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') CWE-400: Uncontrolled Resource Consumption •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 1

An arbitrary file download vulnerability in the background management module of RuoYi v4.7.6 and below allows attackers to download arbitrary files in the server. • https://gitee.com/y_project/RuoYi/commit/432d5ce1be2e9384a6230d7ccd8401eef5ce02b0 https://gitee.com/y_project/RuoYi/issues/I697Q5 • CWE-494: Download of Code Without Integrity Check •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

RuoYi up to v4.7.5 was discovered to contain a SQL injection vulnerability via the component /tool/gen/createTable. • https://gitee.com/y_project/RuoYi/issues/I65V2B • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

Deserialization issue discovered in Ruoyi before 4.6.1 allows remote attackers to run arbitrary code via weak cipher in Shiro framework. Un problema de deserialización descubierto en Ruoyi anterior a 4.6.1 permite a atacantes remotos ejecutar código arbitrario a través de un cifrado débil en el framework Shiro. • https://www.du1ge.com/archives/CVE-2021-38241 • CWE-502: Deserialization of Untrusted Data •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 2

A vulnerability, which was classified as critical, has been found in y_project RuoYi 4.7.5. This issue affects some unknown processing of the file com/ruoyi/generator/controller/GenController. The manipulation leads to sql injection. The name of the patch is 167970e5c4da7bb46217f576dc50622b83f32b40. It is recommended to apply a patch to fix this issue. • https://gitee.com/y_project/RuoYi/commit/167970e5c4da7bb46217f576dc50622b83f32b40 https://gitee.com/y_project/RuoYi/issues/I65V2B https://github.com/luelueking/ruoyi-4.7.5-vuln-poc https://vuldb.com/?id.215975 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') CWE-707: Improper Neutralization •