A vulnerability was found in y_project RuoYi-Cloud. It has been rated as problematic. Affected by this issue is some unknown functionality of the component JSON Handler. The manipulation leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-215108.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2022-12-08T00:00:00

Updated: 2024-08-03T01:34:50.079Z

Reserved: 2022-12-08T00:00:00

Link: CVE-2022-4348

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-12-08T08:15:09.587

Modified: 2023-11-07T03:57:36.347

Link: CVE-2022-4348

cve-icon Redhat

No data.