CVE-2023-29921

PowerJob V4.3.1 is vulnerable to Incorrect Access Control via the create app interface.
References
Link Resource
https://github.com/PowerJob/PowerJob/issues/586 Exploit Issue Tracking
Configurations

Configuration 1 (hide)

cpe:2.3:a:powerjob:powerjob:4.3.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2023-04-19 12:15

Updated : 2024-02-28 20:13


NVD link : CVE-2023-29921

Mitre link : CVE-2023-29921

CVE.ORG link : CVE-2023-29921


JSON object : View

Products Affected

powerjob

  • powerjob