Incorrect Use of Privileged APIs vulnerability in Utarit Information Technologies SoliPay Mobile App allows Collect Data as Provided by Users.This issue affects SoliPay Mobile App: before 5.0.8.
History

Thu, 26 Sep 2024 12:30:00 +0000

Type Values Removed Values Added
First Time appeared Utarit
Utarit solipay Mobile App
CPEs cpe:2.3:a:utarit:solipay_mobile_app:*:*:*:*:*:*:*:*
Vendors & Products Utarit
Utarit solipay Mobile App
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Thu, 26 Sep 2024 11:45:00 +0000

Type Values Removed Values Added
Description Improper Privilege Management vulnerability in Utarit Information Technologies SoliPay Mobile App allows Collect Data as Provided by Users.This issue affects SoliPay Mobile App: before 5.0.8. Incorrect Use of Privileged APIs vulnerability in Utarit Information Technologies SoliPay Mobile App allows Collect Data as Provided by Users.This issue affects SoliPay Mobile App: before 5.0.8.

Mon, 26 Aug 2024 14:45:00 +0000

Type Values Removed Values Added
Weaknesses CWE-269

Mon, 26 Aug 2024 14:00:00 +0000

Type Values Removed Values Added
Description Improper Privilege Management vulnerability in Utarit Information Technologies SoliPay Mobile App allows Collect Data as Provided by Users.This issue affects SoliPay Mobile App: before 5.0.8. Improper Privilege Management vulnerability in Utarit Information Technologies SoliPay Mobile App allows Collect Data as Provided by Users.This issue affects SoliPay Mobile App: before 5.0.8.
Title Sensetive Data Exposure in Utarit's Soliclub Sensetive Data Exposure in Utarit's Soliclub
Weaknesses CWE-648

cve-icon MITRE

Status: PUBLISHED

Assigner: TR-CERT

Published: 2024-02-15T15:40:24.532Z

Updated: 2024-09-26T11:41:43.127Z

Reserved: 2023-09-15T12:06:16.658Z

Link: CVE-2023-4993

cve-icon Vulnrichment

Updated: 2024-08-02T07:44:53.679Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-02-15T16:15:45.643

Modified: 2024-09-26T12:15:03.223

Link: CVE-2023-4993

cve-icon Redhat

No data.