Lucene search

K
cvelistVulDBCVELIST:CVE-2023-3163
HistoryJun 08, 2023 - 1:31 p.m.

CVE-2023-3163 y_project RuoYi filterKeyword resource consumption

2023-06-0813:31:02
CWE-400
VulDB
www.cve.org
vulnerability
y_project ruoyi
4.7.7
filterkeyword
resource consumption
vdb-231090

2.7 Low

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:A/AC:L/Au:S/C:N/I:N/A:P

3.5 Low

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L

0.001 Low

EPSS

Percentile

42.1%

A vulnerability was found in y_project RuoYi up to 4.7.7. It has been classified as problematic. Affected is the function filterKeyword. The manipulation of the argument value leads to resource consumption. VDB-231090 is the identifier assigned to this vulnerability.

CNA Affected

[
  {
    "vendor": "y_project",
    "product": "RuoYi",
    "versions": [
      {
        "version": "4.7.0",
        "status": "affected"
      },
      {
        "version": "4.7.1",
        "status": "affected"
      },
      {
        "version": "4.7.2",
        "status": "affected"
      },
      {
        "version": "4.7.3",
        "status": "affected"
      },
      {
        "version": "4.7.4",
        "status": "affected"
      },
      {
        "version": "4.7.5",
        "status": "affected"
      },
      {
        "version": "4.7.6",
        "status": "affected"
      },
      {
        "version": "4.7.7",
        "status": "affected"
      }
    ]
  }
]

2.7 Low

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:A/AC:L/Au:S/C:N/I:N/A:P

3.5 Low

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L

0.001 Low

EPSS

Percentile

42.1%

Related for CVELIST:CVE-2023-3163