CVE-2020-35388

rainrocka xinhu 2.1.9 allows remote attackers to obtain sensitive information via an index.php?a=gettotal request in which the ajaxbool value is manipulated to be true.
References
Link Resource
https://github.com/xuechengen/xinhu-oa/blob/main/README.md Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:rockoa:xinhu:2.1.9:*:*:*:*:*:*:*

History

29 Dec 2020, 17:35

Type Values Removed Values Added
CPE cpe:2.3:a:rockoa:xinhu:2.1.9:*:*:*:*:*:*:*
References (MISC) https://github.com/xuechengen/xinhu-oa/blob/main/README.md - (MISC) https://github.com/xuechengen/xinhu-oa/blob/main/README.md - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 7.5
CWE NVD-CWE-noinfo

Information

Published : 2020-12-26 03:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-35388

Mitre link : CVE-2020-35388

CVE.ORG link : CVE-2020-35388


JSON object : View

Products Affected

rockoa

  • xinhu