All the vulnerabilites related to erjinzhi - 10OA
cve-2025-10274
Vulnerability from cvelistv5
Published
2025-09-12 00:02
Modified
2025-09-12 14:36
Severity ?
2.1 (Low) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:P/RC:R
4.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:P/RC:R
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:P/RC:R
4.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:P/RC:R
EPSS score ?
Summary
erjinzhi 10OA item cross site scripting
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.323644 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.323644 | signature, permissions-required | |
https://vuldb.com/?submit.643050 | third-party-advisory | |
https://github.com/1276486/CVE/issues/9 | exploit, issue-tracking |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-10274", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-09-12T14:36:34.313420Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-09-12T14:36:37.223Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://github.com/1276486/CVE/issues/9" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "10OA", "vendor": "erjinzhi", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "Zre0x1c (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A security flaw has been discovered in erjinzhi 10OA 1.0. Affected by this issue is some unknown functionality of the file /trial/mvc/item. Performing manipulation of the argument Name results in cross site scripting. The attack may be initiated remotely. The exploit has been released to the public and may be exploited. The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "Eine Schwachstelle wurde in erjinzhi 10OA 1.0 gefunden. Hierbei betrifft es unbekannten Programmcode der Datei /trial/mvc/item. Mittels Manipulieren des Arguments Name mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Der Angriff l\u00e4sst sich \u00fcber das Netzwerk starten. Die Ausnutzung wurde ver\u00f6ffentlicht und kann verwendet werden." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:P/RL:X/RC:R", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:P/RL:X/RC:R", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 5, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N/E:POC/RL:ND/RC:UR", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "Cross Site Scripting", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-94", "description": "Code Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-09-12T00:02:06.430Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-323644 | erjinzhi 10OA item cross site scripting", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.323644" }, { "name": "VDB-323644 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.323644" }, { "name": "Submit #643050 | erjinzhi soft 10 OA V1.0 Basic Cross Site Scripting", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.643050" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/1276486/CVE/issues/9" } ], "timeline": [ { "lang": "en", "time": "2025-09-11T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-09-11T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-09-11T17:16:43.000Z", "value": "VulDB entry last update" } ], "title": "erjinzhi 10OA item cross site scripting" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-10274", "datePublished": "2025-09-12T00:02:06.430Z", "dateReserved": "2025-09-11T15:11:33.258Z", "dateUpdated": "2025-09-12T14:36:37.223Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2025-10273
Vulnerability from cvelistv5
Published
2025-09-11 23:32
Modified
2025-09-12 14:37
Severity ?
EPSS score ?
Summary
erjinzhi 10OA file.aspx path traversal
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.323643 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.323643 | signature, permissions-required | |
https://vuldb.com/?submit.643036 | third-party-advisory | |
https://github.com/1276486/CVE/issues/8 | exploit, issue-tracking |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-10273", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-09-12T14:37:14.565340Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-09-12T14:37:17.337Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://github.com/1276486/CVE/issues/8" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "10OA", "vendor": "erjinzhi", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "Zre0x1c (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was identified in erjinzhi 10OA 1.0. Affected by this vulnerability is an unknown functionality of the file /view/file.aspx. Such manipulation of the argument File leads to path traversal. The exploit is publicly available and might be used. The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "In erjinzhi 10OA 1.0 ist eine Schwachstelle entdeckt worden. Dabei betrifft es einen unbekannter Codeteil der Datei /view/file.aspx. Mittels dem Manipulieren des Arguments File mit unbekannten Daten kann eine path traversal-Schwachstelle ausgenutzt werden. Der Exploit ist \u00f6ffentlich verf\u00fcgbar und k\u00f6nnte genutzt werden." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:P/RL:X/RC:R", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:P/RL:X/RC:R", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 2.7, "vectorString": "AV:A/AC:L/Au:S/C:P/I:N/A:N/E:POC/RL:ND/RC:UR", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-22", "description": "Path Traversal", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-09-11T23:32:05.541Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-323643 | erjinzhi 10OA file.aspx path traversal", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.323643" }, { "name": "VDB-323643 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.323643" }, { "name": "Submit #643036 | erjinzhi soft 10 OA V1.0 File Path Traversal", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.643036" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/1276486/CVE/issues/8" } ], "timeline": [ { "lang": "en", "time": "2025-09-11T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-09-11T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-09-11T17:16:42.000Z", "value": "VulDB entry last update" } ], "title": "erjinzhi 10OA file.aspx path traversal" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-10273", "datePublished": "2025-09-11T23:32:05.541Z", "dateReserved": "2025-09-11T15:11:30.051Z", "dateUpdated": "2025-09-12T14:37:17.337Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2025-10271
Vulnerability from cvelistv5
Published
2025-09-11 21:32
Modified
2025-09-12 13:14
Severity ?
2.1 (Low) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:P/RC:R
4.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:P/RC:R
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:P/RC:R
4.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:P/RC:R
EPSS score ?
Summary
erjinzhi 10OA finder cross site scripting
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.323641 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.323641 | signature, permissions-required | |
https://vuldb.com/?submit.643032 | third-party-advisory | |
https://github.com/1276486/CVE/issues/5 | exploit, issue-tracking |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-10271", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-09-12T13:14:03.794938Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-09-12T13:14:07.721Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://vuldb.com/?submit.643032" }, { "tags": [ "exploit" ], "url": "https://github.com/1276486/CVE/issues/5" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "10OA", "vendor": "erjinzhi", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "Zre0x1c (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in erjinzhi 10OA 1.0. This impacts an unknown function of the file /trial/mvc/finder. The manipulation of the argument Name results in cross site scripting. It is possible to launch the attack remotely. The exploit has been made public and could be used. The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "Es wurde eine Schwachstelle in erjinzhi 10OA 1.0 entdeckt. Das betrifft eine unbekannte Funktionalit\u00e4t der Datei /trial/mvc/finder. Durch die Manipulation des Arguments Name mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Der Exploit wurde der \u00d6ffentlichkeit bekannt gemacht und k\u00f6nnte verwendet werden." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:P/RL:X/RC:R", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:P/RL:X/RC:R", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 5, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N/E:POC/RL:ND/RC:UR", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "Cross Site Scripting", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-94", "description": "Code Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-09-11T21:32:06.170Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-323641 | erjinzhi 10OA finder cross site scripting", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.323641" }, { "name": "VDB-323641 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.323641" }, { "name": "Submit #643032 | erjinzhi soft 10 OA V1.0 Basic Cross Site Scripting", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.643032" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/1276486/CVE/issues/5" } ], "timeline": [ { "lang": "en", "time": "2025-09-11T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-09-11T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-09-11T17:16:39.000Z", "value": "VulDB entry last update" } ], "title": "erjinzhi 10OA finder cross site scripting" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-10271", "datePublished": "2025-09-11T21:32:06.170Z", "dateReserved": "2025-09-11T15:11:24.215Z", "dateUpdated": "2025-09-12T13:14:07.721Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2025-10272
Vulnerability from cvelistv5
Published
2025-09-11 23:02
Modified
2025-09-12 13:17
Severity ?
2.1 (Low) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:P/RC:R
4.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:P/RC:R
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:P/RC:R
4.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:P/RC:R
EPSS score ?
Summary
erjinzhi 10OA catalogue cross site scripting
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.323642 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.323642 | signature, permissions-required | |
https://vuldb.com/?submit.643033 | third-party-advisory | |
https://github.com/1276486/CVE/issues/6 | exploit, issue-tracking |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-10272", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-09-12T13:17:49.633742Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-09-12T13:17:53.672Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://github.com/1276486/CVE/issues/6" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "10OA", "vendor": "erjinzhi", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "Zre0x1c (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was determined in erjinzhi 10OA 1.0. Affected is an unknown function of the file /trial/mvc/catalogue. This manipulation of the argument Name causes cross site scripting. The attack can be initiated remotely. The exploit has been publicly disclosed and may be utilized. The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "In erjinzhi 10OA 1.0 wurde eine Schwachstelle gefunden. Dies betrifft einen unbekannten Teil der Datei /trial/mvc/catalogue. Durch Manipulation des Arguments Name mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Die Schwachstelle wurde \u00f6ffentlich offengelegt und k\u00f6nnte ausgenutzt werden." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:P/RL:X/RC:R", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:P/RL:X/RC:R", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 5, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N/E:POC/RL:ND/RC:UR", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "Cross Site Scripting", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-94", "description": "Code Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-09-11T23:02:06.469Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-323642 | erjinzhi 10OA catalogue cross site scripting", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.323642" }, { "name": "VDB-323642 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.323642" }, { "name": "Submit #643033 | erjinzhi soft 10 OA V1.0 Basic Cross Site Scripting", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.643033" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/1276486/CVE/issues/6" } ], "timeline": [ { "lang": "en", "time": "2025-09-11T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-09-11T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-09-11T17:16:40.000Z", "value": "VulDB entry last update" } ], "title": "erjinzhi 10OA catalogue cross site scripting" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-10272", "datePublished": "2025-09-11T23:02:06.469Z", "dateReserved": "2025-09-11T15:11:27.123Z", "dateUpdated": "2025-09-12T13:17:53.672Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }