Vulnerabilities > Xuxueli > XXL JOB > 2.3.0

DATE CVE VULNERABILITY TITLE RISK
2024-02-08 CVE-2024-24113 Server-Side Request Forgery (SSRF) vulnerability in Xuxueli Xxl-Job
xxl-job =< 2.4.1 has a Server-Side Request Forgery (SSRF) vulnerability, which causes low-privileged users to control executor to RCE.
network
low complexity
xuxueli CWE-918
8.8
2023-03-21 CVE-2023-27087 Unspecified vulnerability in Xuxueli Xxl-Job 2.2.0/2.3.0/2.3.1
Permissions vulnerabiltiy found in Xuxueli xxl-job v2.2.0, v 2.3.0 and v.2.3.1 allows attacker to obtain sensitive information via the pageList parameter.
network
low complexity
xuxueli
7.5
2022-11-17 CVE-2022-43183 Server-Side Request Forgery (SSRF) vulnerability in Xuxueli Xxl-Job
XXL-Job before v2.3.1 contains a Server-Side Request Forgery (SSRF) via the component /admin/controller/JobLogController.java.
network
low complexity
xuxueli CWE-918
8.8
2022-06-03 CVE-2022-29770 Cross-site Scripting vulnerability in Xuxueli Xxl-Job 2.3.0
XXL-Job v2.3.0 was discovered to contain a stored cross-site scripting (XSS) vulnerability via /xxl-job-admin/jobinfo.
network
xuxueli CWE-79
3.5
2022-05-23 CVE-2022-29002 Cross-Site Request Forgery (CSRF) vulnerability in Xuxueli Xxl-Job 2.3.0
A Cross-Site Request Forgery (CSRF) in XXL-Job v2.3.0 allows attackers to arbitrarily create administrator accounts via the component /gaia-job-admin/user/add.
network
xuxueli CWE-352
6.8