CVE-2023-29922

PowerJob V4.3.1 is vulnerable to Incorrect Access Control via the create user/save interface.
References
Link Resource
https://github.com/PowerJob/PowerJob/issues/585 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:powerjob:powerjob:4.3.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2023-04-19 19:15

Updated : 2024-02-28 20:13


NVD link : CVE-2023-29922

Mitre link : CVE-2023-29922

CVE.ORG link : CVE-2023-29922


JSON object : View

Products Affected

powerjob

  • powerjob