Vulnerabilities (CVE)

Filtered by vendor Xuxueli Subscribe
Filtered by product Xxl-job
Total 17 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-0674 1 Xuxueli 1 Xxl-job 2024-04-11 5.0 MEDIUM 6.5 MEDIUM
A vulnerability, which was classified as problematic, has been found in XXL-JOB 2.3.1. Affected by this issue is some unknown functionality of the file /user/updatePwd of the component New Password Handler. The manipulation leads to cross-site request forgery. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-220196.
CVE-2024-24113 1 Xuxueli 1 Xxl-job 2024-02-15 N/A 8.8 HIGH
xxl-job =< 2.4.1 has a Server-Side Request Forgery (SSRF) vulnerability, which causes low-privileged users to control executor to RCE.
CVE-2023-48088 1 Xuxueli 1 Xxl-job 2023-12-10 N/A 5.4 MEDIUM
xxl-job-admin 2.4.0 is vulnerable to Cross Site Scripting (XSS) via /xxl-job-admin/joblog/logDetailPage.
CVE-2023-48087 1 Xuxueli 1 Xxl-job 2023-12-10 N/A 5.4 MEDIUM
xxl-job-admin 2.4.0 is vulnerable to Insecure Permissions via /xxl-job-admin/joblog/clearLog and /xxl-job-admin/joblog/logDetailCat.
CVE-2023-48089 1 Xuxueli 1 Xxl-job 2023-12-10 N/A 8.8 HIGH
xxl-job-admin 2.4.0 is vulnerable to Remote Code Execution (RCE) via /xxl-job-admin/jobcode/save.
CVE-2020-24922 1 Xuxueli 1 Xxl-job 2023-12-10 N/A 8.8 HIGH
Cross Site Request Forgery (CSRF) vulnerability in xxl-job-admin/user/add in xuxueli xxl-job version 2.2.0, allows remote attackers to execute arbitrary code and esclate privileges via crafted .html file.
CVE-2023-27087 1 Xuxueli 1 Xxl-job 2023-12-10 N/A 7.5 HIGH
Permissions vulnerabiltiy found in Xuxueli xxl-job v2.2.0, v 2.3.0 and v.2.3.1 allows attacker to obtain sensitive information via the pageList parameter.
CVE-2023-26120 1 Xuxueli 1 Xxl-job 2023-12-10 N/A 6.1 MEDIUM
This affects all versions of the package com.xuxueli:xxl-job. HTML uploaded payload executed successfully through /xxl-job-admin/user/add and /xxl-job-admin/user/update.
CVE-2023-33779 1 Xuxueli 1 Xxl-job 2023-12-10 N/A 8.8 HIGH
A lateral privilege escalation vulnerability in XXL-Job v2.4.1 allows users to execute arbitrary commands on another user's account via a crafted POST request to the component /jobinfo/.
CVE-2022-43183 1 Xuxueli 1 Xxl-job 2023-12-10 N/A 8.8 HIGH
XXL-Job before v2.3.1 contains a Server-Side Request Forgery (SSRF) via the component /admin/controller/JobLogController.java.
CVE-2022-40929 1 Xuxueli 1 Xxl-job 2023-12-10 N/A 9.8 CRITICAL
XXL-JOB 2.2.0 has a Command execution vulnerability in background tasks.
CVE-2022-36157 1 Xuxueli 1 Xxl-job 2023-12-10 N/A 8.8 HIGH
XXL-JOB all versions as of 11 July 2022 are vulnerable to Insecure Permissions resulting in the ability to execute admin function with low Privilege account.
CVE-2022-29002 1 Xuxueli 1 Xxl-job 2023-12-10 6.8 MEDIUM 8.8 HIGH
A Cross-Site Request Forgery (CSRF) in XXL-Job v2.3.0 allows attackers to arbitrarily create administrator accounts via the component /gaia-job-admin/user/add.
CVE-2022-29770 1 Xuxueli 1 Xxl-job 2023-12-10 3.5 LOW 5.4 MEDIUM
XXL-Job v2.3.0 was discovered to contain a stored cross-site scripting (XSS) vulnerability via /xxl-job-admin/jobinfo.
CVE-2020-29204 1 Xuxueli 1 Xxl-job 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
XXL-JOB 2.2.0 allows Stored XSS (in Add User) to bypass the 20-character limit via xxl-job-admin/src/main/java/com/xxl/job/admin/controller/UserController.java.
CVE-2020-23811 1 Xuxueli 1 Xxl-job 2023-12-10 5.0 MEDIUM 7.5 HIGH
xxl-job 2.2.0 allows Information Disclosure of username, model, and password via job/admin/controller/UserController.java.
CVE-2020-23814 1 Xuxueli 1 Xxl-job 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Multiple cross-site scripting (XSS) vulnerabilities in xxl-job v2.2.0 allow remote attackers to inject arbitrary web script or HTML via (1) AppName and (2)AddressList parameter in JobGroupController.java file.