CVE-2023-7133

A vulnerability was found in y_project RuoYi 4.7.8. It has been declared as problematic. This vulnerability affects unknown code of the file /login of the component HTTP POST Request Handler. The manipulation of the argument rememberMe with the input falsen3f0m<script>alert(1)</script>p86o0 leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-249136.
References
Link Resource
https://1drv.ms/w/s!AgMfVZkPO1NWgSPnwk90DMQIUN_D?e=2Bauy4 Exploit Third Party Advisory
https://vuldb.com/?ctiid.249136 Permissions Required VDB Entry
https://vuldb.com/?id.249136 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:ruoyi:ruoyi:4.7.8:*:*:*:*:*:*:*

History

04 Jan 2024, 21:51

Type Values Removed Values Added
First Time Ruoyi ruoyi
Ruoyi
CPE cpe:2.3:a:ruoyi:ruoyi:4.7.8:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
References () https://vuldb.com/?id.249136 - () https://vuldb.com/?id.249136 - Third Party Advisory, VDB Entry
References () https://1drv.ms/w/s!AgMfVZkPO1NWgSPnwk90DMQIUN_D?e=2Bauy4 - () https://1drv.ms/w/s!AgMfVZkPO1NWgSPnwk90DMQIUN_D?e=2Bauy4 - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.249136 - () https://vuldb.com/?ctiid.249136 - Permissions Required, VDB Entry

28 Dec 2023, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-28 18:15

Updated : 2024-05-17 02:34


NVD link : CVE-2023-7133

Mitre link : CVE-2023-7133

CVE.ORG link : CVE-2023-7133


JSON object : View

Products Affected

ruoyi

  • ruoyi
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')