6.1
MEDIUM
CVE-2024-9048
Y_project RuoYi Cross-Site Scripting Vulnerability in SysUserServiceImpl
Description

A vulnerability was found in y_project RuoYi up to 4.7.9. It has been declared as problematic. Affected by this vulnerability is the function SysUserServiceImpl of the file ruoyi-system/src/main/java/com/ruoyi/system/service/impl/SysUserServiceImpl.java of the component Backend User Import. The manipulation of the argument loginName leads to cross site scripting. The attack can be launched remotely. The complexity of an attack is rather high. The exploitation appears to be difficult. The exploit has been disclosed to the public and may be used. The patch is named 9b68013b2af87b9c809c4637299abd929bc73510. It is recommended to apply a patch to fix this issue.

INFO

Published Date :

Sept. 21, 2024, 9:15 a.m.

Last Modified :

Sept. 30, 2024, 1 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2024-9048 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Ruoyi ruoyi
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-9048.

URL Resource
https://gitee.com/y_project/RuoYi/commit/9b68013b2af87b9c809c4637299abd929bc73510 Patch Permissions Required
https://gitee.com/y_project/RuoYi/issues/IAR6Q3 Issue Tracking
https://gitee.com/y_project/RuoYi/issues/IAR6Q3#note_31993641_link Issue Tracking
https://vuldb.com/?ctiid.278215 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.278215 Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-9048 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-9048 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Sep. 30, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://gitee.com/y_project/RuoYi/commit/9b68013b2af87b9c809c4637299abd929bc73510 No Types Assigned https://gitee.com/y_project/RuoYi/commit/9b68013b2af87b9c809c4637299abd929bc73510 Patch, Permissions Required
    Changed Reference Type https://gitee.com/y_project/RuoYi/issues/IAR6Q3 No Types Assigned https://gitee.com/y_project/RuoYi/issues/IAR6Q3 Issue Tracking
    Changed Reference Type https://gitee.com/y_project/RuoYi/issues/IAR6Q3#note_31993641_link No Types Assigned https://gitee.com/y_project/RuoYi/issues/IAR6Q3#note_31993641_link Issue Tracking
    Changed Reference Type https://vuldb.com/?ctiid.278215 No Types Assigned https://vuldb.com/?ctiid.278215 Permissions Required, Third Party Advisory, VDB Entry
    Changed Reference Type https://vuldb.com/?id.278215 No Types Assigned https://vuldb.com/?id.278215 Third Party Advisory, VDB Entry
    Added CPE Configuration OR *cpe:2.3:a:ruoyi:ruoyi:*:*:*:*:*:*:*:* versions up to (including) 4.7.9
  • CVE Received by [email protected]

    Sep. 21, 2024

    Action Type Old Value New Value
    Added Description A vulnerability was found in y_project RuoYi up to 4.7.9. It has been declared as problematic. Affected by this vulnerability is the function SysUserServiceImpl of the file ruoyi-system/src/main/java/com/ruoyi/system/service/impl/SysUserServiceImpl.java of the component Backend User Import. The manipulation of the argument loginName leads to cross site scripting. The attack can be launched remotely. The complexity of an attack is rather high. The exploitation appears to be difficult. The exploit has been disclosed to the public and may be used. The patch is named 9b68013b2af87b9c809c4637299abd929bc73510. It is recommended to apply a patch to fix this issue.
    Added Reference VulDB https://vuldb.com/?id.278215 [No types assigned]
    Added Reference VulDB https://vuldb.com/?ctiid.278215 [No types assigned]
    Added Reference VulDB https://gitee.com/y_project/RuoYi/issues/IAR6Q3 [No types assigned]
    Added Reference VulDB https://gitee.com/y_project/RuoYi/issues/IAR6Q3#note_31993641_link [No types assigned]
    Added Reference VulDB https://gitee.com/y_project/RuoYi/commit/9b68013b2af87b9c809c4637299abd929bc73510 [No types assigned]
    Added CWE VulDB CWE-79
    Added CVSS V2 VulDB (AV:N/AC:H/Au:N/C:N/I:P/A:N)
    Added CVSS V3.1 VulDB AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N
    Added CVSS V4.0 VulDB CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-9048 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-9048 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability