RuoYi CMS v4.7.9 was discovered to contain a SQL injection vulnerability via the job_id parameter at /sasfs1.
References
History

Thu, 05 Sep 2024 19:00:00 +0000

Type Values Removed Values Added
First Time appeared Ruoyi
Ruoyi ruoyi
Weaknesses CWE-89
CPEs cpe:2.3:a:ruoyi:ruoyi:4.7.9:*:*:*:*:*:*:*
Vendors & Products Ruoyi
Ruoyi ruoyi
Metrics cvssV3_1

{'score': 9.8, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'}


Wed, 28 Aug 2024 20:30:00 +0000

Type Values Removed Values Added
References

Wed, 28 Aug 2024 20:15:00 +0000

Type Values Removed Values Added
References

Wed, 28 Aug 2024 19:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 26 Aug 2024 17:45:00 +0000

Type Values Removed Values Added
Description RuoYi CMS v4.7.9 was discovered to contain a SQL injection vulnerability via the job_id parameter at /sasfs1.
References

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-08-26T00:00:00

Updated: 2024-08-28T20:00:36.976888

Reserved: 2024-08-05T00:00:00

Link: CVE-2024-42913

cve-icon Vulnrichment

Updated: 2024-08-28T18:51:45.724Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-26T18:15:07.283

Modified: 2024-09-05T18:31:19.263

Link: CVE-2024-42913

cve-icon Redhat

No data.