CVE-2023-36106

An incorrect access control vulnerability in powerjob 4.3.2 and earlier allows remote attackers to obtain sensitive information via the interface for querying via appId parameter to /container/list.
Configurations

Configuration 1 (hide)

cpe:2.3:a:powerjob:powerjob:*:*:*:*:*:*:*:*

History

23 Aug 2023, 14:33

Type Values Removed Values Added
First Time Powerjob
Powerjob powerjob
CWE NVD-CWE-Other
CPE cpe:2.3:a:powerjob:powerjob:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
References (MISC) https://gitee.com/KFCFans/PowerJob - (MISC) https://gitee.com/KFCFans/PowerJob - Product
References (MISC) https://gist.github.com/tztdsb/a653b6db328199ec0f55e54b4e466415#file-gistfile1-txt - (MISC) https://gist.github.com/tztdsb/a653b6db328199ec0f55e54b4e466415#file-gistfile1-txt - Third Party Advisory

17 Aug 2023, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-08-17 20:15

Updated : 2024-02-28 20:33


NVD link : CVE-2023-36106

Mitre link : CVE-2023-36106

CVE.ORG link : CVE-2023-36106


JSON object : View

Products Affected

powerjob

  • powerjob