// For flags

CVE-2024-6511

y_project RuoYi Content-Type isJsonRequest cross site scripting

Severity Score

5.3
*CVSS v4

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Track*
*SSVC
Descriptions

A vulnerability classified as problematic was found in y_project RuoYi up to 4.7.9. Affected by this vulnerability is the function isJsonRequest of the component Content-Type Handler. The manipulation of the argument HttpHeaders.CONTENT_TYPE leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-270343.

In y_project RuoYi bis 4.7.9 wurde eine problematische Schwachstelle entdeckt. Dabei geht es um die Funktion isJsonRequest der Komponente Content-Type Handler. Durch das Manipulieren des Arguments HttpHeaders.CONTENT_TYPE mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei über das Netzwerk erfolgen. Der Exploit steht zur öffentlichen Verfügung.

*Credits: VulDB Gitee Analyzer
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Attack Requirements
None
Privileges Required
Low
User Interaction
None
System
Vulnerable | Subsequent
Confidentiality
None
None
Integrity
Low
None
Availability
None
None
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
Required
Scope
Unchanged
Confidentiality
None
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Low
Authentication
Single
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:Track*
Exploitation
Poc
Automatable
No
Tech. Impact
Partial
* Organization's Worst-case Scenario
Timeline
  • 2024-07-04 CVE Reserved
  • 2024-07-04 CVE Published
  • 2024-07-05 EPSS Updated
  • 2024-08-01 CVE Updated
  • 2024-08-01 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
References (2)
URL Tag Source
https://vuldb.com/?id.270343 Technical Description
URL Date SRC
URL Date SRC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Y Project
Search vendor "Y Project"
RuoYi
Search vendor "Y Project" for product "RuoYi"
4.7.0
Search vendor "Y Project" for product "RuoYi" and version "4.7.0"
en
Affected
Y Project
Search vendor "Y Project"
RuoYi
Search vendor "Y Project" for product "RuoYi"
4.7.1
Search vendor "Y Project" for product "RuoYi" and version "4.7.1"
en
Affected
Y Project
Search vendor "Y Project"
RuoYi
Search vendor "Y Project" for product "RuoYi"
4.7.2
Search vendor "Y Project" for product "RuoYi" and version "4.7.2"
en
Affected
Y Project
Search vendor "Y Project"
RuoYi
Search vendor "Y Project" for product "RuoYi"
4.7.3
Search vendor "Y Project" for product "RuoYi" and version "4.7.3"
en
Affected
Y Project
Search vendor "Y Project"
RuoYi
Search vendor "Y Project" for product "RuoYi"
4.7.4
Search vendor "Y Project" for product "RuoYi" and version "4.7.4"
en
Affected
Y Project
Search vendor "Y Project"
RuoYi
Search vendor "Y Project" for product "RuoYi"
4.7.5
Search vendor "Y Project" for product "RuoYi" and version "4.7.5"
en
Affected
Y Project
Search vendor "Y Project"
RuoYi
Search vendor "Y Project" for product "RuoYi"
4.7.6
Search vendor "Y Project" for product "RuoYi" and version "4.7.6"
en
Affected
Y Project
Search vendor "Y Project"
RuoYi
Search vendor "Y Project" for product "RuoYi"
4.7.7
Search vendor "Y Project" for product "RuoYi" and version "4.7.7"
en
Affected
Y Project
Search vendor "Y Project"
RuoYi
Search vendor "Y Project" for product "RuoYi"
4.7.8
Search vendor "Y Project" for product "RuoYi" and version "4.7.8"
en
Affected
Y Project
Search vendor "Y Project"
RuoYi
Search vendor "Y Project" for product "RuoYi"
4.7.9
Search vendor "Y Project" for product "RuoYi" and version "4.7.9"
en
Affected