A weakness has been identified in Xinhu Rainrock RockOA up to 2.7.1. Affected by this vulnerability is an unknown functionality of the file rockfun.php of the component API. This manipulation of the argument callback causes cross site scripting. The attack may be initiated remotely. The exploit has been made available to the public and could be used for attacks. The vendor was contacted early about this disclosure but did not respond in any way.
History

Tue, 06 Jan 2026 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Rockoa
Rockoa rockoa
Rockoa xinhu
Xinhu
Xinhu rockoa
Vendors & Products Rockoa
Rockoa rockoa
Rockoa xinhu
Xinhu
Xinhu rockoa

Tue, 06 Jan 2026 00:15:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 05 Jan 2026 11:45:00 +0000

Type Values Removed Values Added
Description A weakness has been identified in Xinhu Rainrock RockOA up to 2.7.1. Affected by this vulnerability is an unknown functionality of the file rockfun.php of the component API. This manipulation of the argument callback causes cross site scripting. The attack may be initiated remotely. The exploit has been made available to the public and could be used for attacks. The vendor was contacted early about this disclosure but did not respond in any way.
Title Xinhu Rainrock RockOA API rockfun.php cross site scripting
Weaknesses CWE-79
CWE-94
References
Metrics cvssV2_0

{'score': 4, 'vector': 'AV:N/AC:L/Au:S/C:N/I:P/A:N/E:POC/RL:ND/RC:UR'}

cvssV3_0

{'score': 3.5, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N/E:P/RL:X/RC:R'}

cvssV3_1

{'score': 3.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N/E:P/RL:X/RC:R'}

cvssV4_0

{'score': 5.1, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published:

Updated: 2026-01-05T21:12:37.586Z

Reserved: 2026-01-04T17:56:37.393Z

Link: CVE-2026-0588

cve-icon Vulnrichment

Updated: 2026-01-05T21:12:21.424Z

cve-icon NVD

Status : Received

Published: 2026-01-05T12:15:45.737

Modified: 2026-01-05T22:15:54.077

Link: CVE-2026-0588

cve-icon Redhat

No data.

cve-icon OpenCVE Enrichment

Updated: 2026-01-06T14:17:39Z