CVE-2023-3815

CVE-2023-3815

A vulnerability, which was classified as problematic, has been found in y_project RuoYi up to 4.7.7. Affected by this issue is the function uploadFilesPath of the component File Upload. The manipulation of the argument originalFilenames leads to cross site scripting. The attack may be launched remotely. VDB-235118 is the identifier assigned to this vulnerability.

Source: CVE-2023-3815

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다