CVE-2021-30205

Incorrect access control in the component /index.php?mod=system&op=orgtree of dzzoffice 2.02.1_SC_UTF8 allows unauthenticated attackers to browse departments and usernames.
References
Link Resource
https://github.com/zyx0814/dzzoffice/issues/184 Exploit Issue Tracking
Configurations

Configuration 1 (hide)

cpe:2.3:a:dzzoffice:dzzoffice:2.02.1:*:*:*:*:*:*:*

History

05 Jul 2023, 20:17

Type Values Removed Values Added
First Time Dzzoffice
Dzzoffice dzzoffice
CPE cpe:2.3:a:dzzoffice:dzzoffice:2.02.1:*:*:*:*:*:*:*
References (MISC) https://github.com/zyx0814/dzzoffice/issues/184 - (MISC) https://github.com/zyx0814/dzzoffice/issues/184 - Exploit, Issue Tracking
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.3
CWE NVD-CWE-Other

27 Jun 2023, 14:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-27 14:15

Updated : 2024-02-28 20:13


NVD link : CVE-2021-30205

Mitre link : CVE-2021-30205

CVE.ORG link : CVE-2021-30205


JSON object : View

Products Affected

dzzoffice

  • dzzoffice