Product:

Xinhu

(Rockoa)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 5
Date Id Summary Products Score Patch Annotated
2024-06-17 CVE-2024-37624 Xinhu RockOA v2.6.3 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the /chajian/inputChajian.php. component. Xinhu 6.1
2024-07-31 CVE-2024-7327 A vulnerability classified as critical was found in Xinhu RockOA 2.6.2. This vulnerability affects the function dataAction of the file /webmain/task/openapi/openmodhetongAction.php. The manipulation of the argument nickName leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-273250 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. Xinhu 8.8
2023-12-06 CVE-2023-48930 xinhu xinhuoa 2.2.1 contains a File upload vulnerability. Xinhu 9.8
2022-12-19 CVE-2022-45041 SQL Injection exits in xinhu < 2.5.0 Xinhu 7.5
2020-12-26 CVE-2020-35388 rainrocka xinhu 2.1.9 allows remote attackers to obtain sensitive information via an index.php?a=gettotal request in which the ajaxbool value is manipulated to be true. Xinhu 7.5