Vulnerabilities (CVE)

Filtered by vendor Ruoyi Subscribe
Total 15 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-42913 1 Ruoyi 1 Ruoyi 2024-09-05 N/A 9.8 CRITICAL
RuoYi CMS v4.7.9 was discovered to contain a SQL injection vulnerability via the job_id parameter at /sasfs1.
CVE-2024-41599 1 Ruoyi 1 Ruoyi 2024-08-22 N/A 6.1 MEDIUM
Cross Site Scripting vulnerability in RuoYi v.4.7.9 and before allows a remote attacker to execute arbitrary code via the file upload method
CVE-2023-7133 1 Ruoyi 1 Ruoyi 2024-05-17 5.0 MEDIUM 6.1 MEDIUM
A vulnerability was found in y_project RuoYi 4.7.8. It has been declared as problematic. This vulnerability affects unknown code of the file /login of the component HTTP POST Request Handler. The manipulation of the argument rememberMe with the input falsen3f0m<script>alert(1)</script>p86o0 leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-249136.
CVE-2023-3815 1 Ruoyi 1 Ruoyi 2024-05-17 4.0 MEDIUM 6.1 MEDIUM
A vulnerability, which was classified as problematic, has been found in y_project RuoYi up to 4.7.7. Affected by this issue is the function uploadFilesPath of the component File Upload. The manipulation of the argument originalFilenames leads to cross site scripting. The attack may be launched remotely. VDB-235118 is the identifier assigned to this vulnerability.
CVE-2023-3163 1 Ruoyi 1 Ruoyi 2024-05-17 2.7 LOW 7.5 HIGH
A vulnerability was found in y_project RuoYi up to 4.7.7. It has been classified as problematic. Affected is the function filterKeyword. The manipulation of the argument value leads to resource consumption. VDB-231090 is the identifier assigned to this vulnerability.
CVE-2023-49371 1 Ruoyi 1 Ruoyi 2024-02-28 N/A 9.8 CRITICAL
RuoYi up to v4.6 was discovered to contain a SQL injection vulnerability via /system/dept/edit.
CVE-2021-28411 1 Ruoyi 1 Ruoyi 2024-02-28 N/A 9.8 CRITICAL
An issue was discovered in getRememberedSerializedIdentity function in CookieRememberMeManager class in lerry903 RuoYi version 3.4.0, allows remote attackers to escalate privileges.
CVE-2023-27025 1 Ruoyi 1 Ruoyi 2024-02-28 N/A 7.5 HIGH
An arbitrary file download vulnerability in the background management module of RuoYi v4.7.6 and below allows attackers to download arbitrary files in the server.
CVE-2021-38241 1 Ruoyi 1 Ruoyi 2024-02-28 N/A 9.8 CRITICAL
Deserialization issue discovered in Ruoyi before 4.6.1 allows remote attackers to run arbitrary code via weak cipher in Shiro framework.
CVE-2022-4566 1 Ruoyi 1 Ruoyi 2024-02-28 N/A 9.8 CRITICAL
A vulnerability, which was classified as critical, has been found in y_project RuoYi 4.7.5. This issue affects some unknown processing of the file com/ruoyi/generator/controller/GenController. The manipulation leads to sql injection. The name of the patch is 167970e5c4da7bb46217f576dc50622b83f32b40. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-215975.
CVE-2022-48114 1 Ruoyi 1 Ruoyi 2024-02-28 N/A 9.8 CRITICAL
RuoYi up to v4.7.5 was discovered to contain a SQL injection vulnerability via the component /tool/gen/createTable.
CVE-2022-4348 1 Ruoyi 1 Ruoyi-cloud 2024-02-28 N/A 6.1 MEDIUM
A vulnerability was found in y_project RuoYi-Cloud. It has been rated as problematic. Affected by this issue is some unknown functionality of the component JSON Handler. The manipulation leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-215108.
CVE-2022-32065 1 Ruoyi 1 Ruoyi 2024-02-28 3.5 LOW 5.4 MEDIUM
An arbitrary file upload vulnerability in the background management module of RuoYi v4.7.3 and below allows attackers to execute arbitrary code via a crafted HTML file.
CVE-2022-23869 1 Ruoyi 1 Ruoyi 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
In RuoYi v4.7.2 through the WebUI, user test1 does not have permission to reset the password of user test3, but the password of user test3 can be reset through the /system/user/resetPwd request.
CVE-2022-23868 1 Ruoyi 1 Ruoyi 2024-02-28 6.8 MEDIUM 7.8 HIGH
RuoYi v4.7.2 contains a CSV injection vulnerability through ruoyi-admin when a victim opens .xlsx log file.