Page 3 of 27 results (0.007 seconds)

CVSS: 6.5EPSS: 0%CPEs: 2EXPL: 1

jjeecg-boot V3.5.0 has an unauthorized arbitrary file upload in /jeecg-boot/jmreport/upload interface. • https://github.com/jeecgboot/jeecg-boot/issues/4990 • CWE-434: Unrestricted Upload of File with Dangerous Type •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

A vulnerability was found in jeecg-boot 3.5.0 and classified as critical. This issue affects some unknown processing of the component API Documentation. The manipulation leads to improper authentication. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. • https://note.youdao.com/ynoteshare/index.html?id=7eb8fc804ea3544d8add43749a09173e https://vuldb.com/?ctiid.224699 https://vuldb.com/?id.224699 • CWE-287: Improper Authentication •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

A vulnerability was found in jeecg-boot 3.5.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file SysDictMapper.java of the component Sleep Command Handler. The manipulation leads to sql injection. The attack can be launched remotely. • https://github.com/private-null/report/blob/main/README.md https://vuldb.com/?ctiid.224629 https://vuldb.com/?id.224629 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 9.8EPSS: 30%CPEs: 1EXPL: 8

A vulnerability classified as critical has been found in jeecg-boot 3.5.0. This affects an unknown part of the file jmreport/qurestSql. The manipulation of the argument apiSelectId leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. • https://github.com/Sweelg/CVE-2023-1454-Jeecg-Boot-qurestSql-SQLvuln https://github.com/cjybao/CVE-2023-1454 https://github.com/padbergpete47/CVE-2023-1454 https://github.com/gobysec/CVE-2023-1454 https://github.com/BugFor-Pings/CVE-2023-1454 https://github.com/3yujw7njai/CVE-2023-1454-EXP https://github.com/shad0w0sec/CVE-2023-1454-EXP https://github.com/J0hnWalker/jeecg-boot-sqli https://vuldb.com/?ctiid.223299 https://vuldb.com/?id.223299 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

Jeecg-boot v3.4.4 was discovered to contain a SQL injection vulnerability via the component /sys/dict/queryTableData. Se descubrió que Jeecg-boot v3.4.4 contiene una vulnerabilidad de inyección SQL a través del componente /sys/dict/queryTableData. • https://github.com/jeecgboot/jeecg-boot/issues/4393 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •