Filtered by vendor Utarit Subscriptions
Filtered by product Soliclub Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-3305 1 Utarit 1 Soliclub 2024-09-19 7.5 High
Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Utarit Information SoliClub allows Retrieve Embedded Sensitive Data.This issue affects SoliClub: before 4.4.0 for iOS, before 5.2.1 for Android.
CVE-2024-3306 1 Utarit 1 Soliclub 2024-09-19 7.5 High
Authorization Bypass Through User-Controlled Key vulnerability in Utarit Information SoliClub allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects SoliClub: before 4.4.0 for iOS, before 5.2.1 for Android.