Lucene search

K

Rockoa Security Vulnerabilities

cve
cve

CVE-2023-49363

Rockoa <2.3.3 is vulnerable to SQL Injection. The problem exists in the indexAction method in...

9.8CVSS

8AI Score

0.001EPSS

2023-12-13 06:15 PM
11
cve
cve

CVE-2023-5297

A vulnerability was found in Xinhu RockOA 2.3.2. It has been classified as problematic. This affects the function start of the file task.php?m=sys|runt&a=beifen. The manipulation leads to exposure of backup file to an unauthorized control sphere. It is possible to initiate the attack remotely. The....

7.5CVSS

7.6AI Score

0.001EPSS

2023-09-29 10:15 PM
26
cve
cve

CVE-2023-5296

A vulnerability was found in Xinhu RockOA 1.1/2.3.2/15.X3amdi and classified as problematic. Affected by this issue is some unknown functionality of the file api.php?m=reimplat&a=index of the component Password Handler. The manipulation leads to weak password recovery. The attack may be launched...

7.5CVSS

7.6AI Score

0.001EPSS

2023-09-29 10:15 PM
2115
cve
cve

CVE-2023-1773

A vulnerability was found in Rockoa 2.3.2. It has been declared as critical. This vulnerability affects unknown code of the file webmainConfig.php of the component Configuration File Handler. The manipulation leads to code injection. The attack can be initiated remotely. The exploit has been...

9.8CVSS

9.7AI Score

0.002EPSS

2023-03-31 12:15 PM
20
cve
cve

CVE-2023-1501

A vulnerability, which was classified as critical, was found in RockOA 2.3.2. This affects the function runAction of the file acloudCosAction.php.SQL. The manipulation of the argument fileid leads to unrestricted upload. It is possible to initiate the attack remotely. The exploit has been...

8.8CVSS

8.7AI Score

0.001EPSS

2023-03-19 08:15 PM
31
cve
cve

CVE-2020-20593

A cross-site request forgery (CSRF) in Rockoa v1.9.8 allows an authenticated attacker to arbitrarily add an administrator...

8CVSS

7.7AI Score

0.001EPSS

2021-12-22 11:15 PM
26
cve
cve

CVE-2020-18716

SQL Injection in Rockoa v1.8.7 allows remote attackers to gain privileges due to loose filtering of parameters in...

9.8CVSS

9.1AI Score

0.002EPSS

2021-02-05 02:15 PM
18
cve
cve

CVE-2020-18714

SQL Injection in Rockoa v1.8.7 allows remote attackers to gain privileges due to loose filtering of parameters in wordModel.php's getdata...

9.8CVSS

9.9AI Score

0.002EPSS

2021-02-05 02:15 PM
18
cve
cve

CVE-2020-18713

SQL Injection in Rockoa v1.8.7 allows remote attackers to gain privileges due to loose filtering of parameters in...

9.8CVSS

9.9AI Score

0.002EPSS

2021-02-05 02:15 PM
17
cve
cve

CVE-2020-21147

RockOA V1.9.8 is affected by a cross-site scripting (XSS) vulnerability which allows remote attackers to send malicious code to the administrator and execute JavaScript code, because webmain/flow/input/mode_emailmAction.php does not perform strict...

4.8CVSS

6.5AI Score

0.001EPSS

2021-01-26 06:15 PM
16
cve
cve

CVE-2019-9846

RockOA 1.8.7 allows remote attackers to obtain sensitive information because the webmain/webmainAction.php publictreestore method constructs a SQL WHERE clause unsafely by using the pidfields and idfields parameters, aka background SQL...

8.8CVSS

8AI Score

0.001EPSS

2019-06-28 04:15 PM
21