A vulnerability, which was classified as problematic, has been found in y_project RuoYi up to 4.7.7. Affected by this issue is the function uploadFilesPath of the component File Upload. The manipulation of the argument originalFilenames leads to cross site scripting. The attack may be launched remotely. VDB-235118 is the identifier assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-07-21T05:00:04.905Z

Updated: 2024-08-02T07:08:50.567Z

Reserved: 2023-07-20T20:59:49.318Z

Link: CVE-2023-3815

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-07-21T05:15:15.597

Modified: 2024-05-17T02:27:50.627

Link: CVE-2023-3815

cve-icon Redhat

No data.