CVE-2024-3306

Authorization Bypass Through User-Controlled Key vulnerability in Utarit Information SoliClub allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects SoliClub: before 4.4.0 for iOS, before 5.2.1 for Android.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:utarit:soliclub:*:*:*:*:*:iphone_os:*:*
cpe:2.3:a:utarit:soliclub:*:*:*:*:*:android:*:*

History

19 Sep 2024, 14:43

Type Values Removed Values Added
CPE cpe:2.3:a:utarit:soliclub:*:*:*:*:*:android:*:*
cpe:2.3:a:utarit:soliclub:*:*:*:*:*:iphone_os:*:*
Summary
  • (es) La vulnerabilidad de omisión de autorización a través de una clave controlada por el usuario en Utarit Information SoliClub permite explotar los niveles de seguridad de control de acceso configurados incorrectamente. Este problema afecta a SoliClub: antes de 4.4.0 para iOS, antes de 5.2.1 para Android.
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
First Time Utarit
Utarit soliclub
References () https://www.usom.gov.tr/bildirim/tr-24-1457 - () https://www.usom.gov.tr/bildirim/tr-24-1457 - Broken Link

12 Sep 2024, 13:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-09-12 13:15

Updated : 2024-09-19 14:43


NVD link : CVE-2024-3306

Mitre link : CVE-2024-3306

CVE.ORG link : CVE-2024-3306


JSON object : View

Products Affected

utarit

  • soliclub
CWE
CWE-639

Authorization Bypass Through User-Controlled Key