CVE-2024-37624

Xinhu RockOA v2.6.3 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the /chajian/inputChajian.php. component.
References
Link Resource
https://github.com/rainrocka/xinhu/issues/6 Exploit Technical Description
Configurations

Configuration 1 (hide)

cpe:2.3:a:rockoa:xinhu:2.6.3:*:*:*:*:*:*:*

History

09 Oct 2024, 18:44

Type Values Removed Values Added
CPE cpe:2.3:a:rockoa:rockoa:2.6.3:*:*:*:*:*:*:* cpe:2.3:a:rockoa:xinhu:2.6.3:*:*:*:*:*:*:*
First Time Rockoa xinhu

18 Jul 2024, 20:58

Type Values Removed Values Added
CWE CWE-79
CPE cpe:2.3:a:rockoa:rockoa:2.6.3:*:*:*:*:*:*:*
First Time Rockoa rockoa
Rockoa
References () https://github.com/rainrocka/xinhu/issues/6 - () https://github.com/rainrocka/xinhu/issues/6 - Exploit, Technical Description
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1

20 Jun 2024, 12:44

Type Values Removed Values Added
Summary
  • (es) Se descubrió que Xinhu RockOA v2.6.3 contenía una vulnerabilidad de cross site scripting (XSS) reflejado a través de /chajian/inputChajian.php. componente.

17 Jun 2024, 14:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-06-17 14:15

Updated : 2024-10-09 18:44


NVD link : CVE-2024-37624

Mitre link : CVE-2024-37624

CVE.ORG link : CVE-2024-37624


JSON object : View

Products Affected

rockoa

  • xinhu
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')