CVE-2023-3815

A vulnerability, which was classified as problematic, has been found in y_project RuoYi up to 4.7.7. Affected by this issue is the function uploadFilesPath of the component File Upload. The manipulation of the argument originalFilenames leads to cross site scripting. The attack may be launched remotely. VDB-235118 is the identifier assigned to this vulnerability.
References
Link Resource
https://gitee.com/y_project/RuoYi/issues/I7IL85 Exploit Issue Tracking Third Party Advisory
https://vuldb.com/?ctiid.235118 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.235118 Permissions Required Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:ruoyi:ruoyi:*:*:*:*:*:*:*:*

History

31 Jul 2023, 15:09

Type Values Removed Values Added
CPE cpe:2.3:a:ruoyi:ruoyi:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
First Time Ruoyi ruoyi
Ruoyi
References (MISC) https://vuldb.com/?ctiid.235118 - (MISC) https://vuldb.com/?ctiid.235118 - Permissions Required, Third Party Advisory, VDB Entry
References (MISC) https://gitee.com/y_project/RuoYi/issues/I7IL85 - (MISC) https://gitee.com/y_project/RuoYi/issues/I7IL85 - Exploit, Issue Tracking, Third Party Advisory
References (MISC) https://vuldb.com/?id.235118 - (MISC) https://vuldb.com/?id.235118 - Permissions Required, Third Party Advisory, VDB Entry

21 Jul 2023, 05:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-21 05:15

Updated : 2024-05-17 02:27


NVD link : CVE-2023-3815

Mitre link : CVE-2023-3815

CVE.ORG link : CVE-2023-3815


JSON object : View

Products Affected

ruoyi

  • ruoyi
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')