CVE-2023-3163

A vulnerability was found in y_project RuoYi up to 4.7.7. It has been classified as problematic. Affected is the function filterKeyword. The manipulation of the argument value leads to resource consumption. VDB-231090 is the identifier assigned to this vulnerability.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:ruoyi:ruoyi:*:*:*:*:*:*:*:*

History

14 Jun 2023, 16:02

Type Values Removed Values Added
CWE CWE-400 CWE-89
CPE cpe:2.3:a:ruoyi:ruoyi:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
First Time Ruoyi ruoyi
Ruoyi
References (MISC) https://vuldb.com/?ctiid.231090 - (MISC) https://vuldb.com/?ctiid.231090 - Permissions Required
References (MISC) https://gitee.com/y_project/RuoYi/issues/I78DOR - (MISC) https://gitee.com/y_project/RuoYi/issues/I78DOR - Exploit
References (MISC) https://vuldb.com/?id.231090 - (MISC) https://vuldb.com/?id.231090 - Permissions Required

08 Jun 2023, 14:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-08 14:15

Updated : 2024-05-17 02:27


NVD link : CVE-2023-3163

Mitre link : CVE-2023-3163

CVE.ORG link : CVE-2023-3163


JSON object : View

Products Affected

ruoyi

  • ruoyi
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

CWE-400

Uncontrolled Resource Consumption