CVE-2023-29923

PowerJob V4.3.1 is vulnerable to Insecure Permissions. via the list job interface.
References
Link Resource
https://github.com/PowerJob/PowerJob/issues/587 Exploit Issue Tracking
Configurations

Configuration 1 (hide)

cpe:2.3:a:powerjob:powerjob:4.3.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2023-04-19 14:15

Updated : 2024-02-28 20:13


NVD link : CVE-2023-29923

Mitre link : CVE-2023-29923

CVE.ORG link : CVE-2023-29923


JSON object : View

Products Affected

powerjob

  • powerjob
CWE
CWE-276

Incorrect Default Permissions