Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Utarit Information SoliClub allows Retrieve Embedded Sensitive Data.This issue affects SoliClub: before 4.4.0 for iOS, before 5.2.1 for Android.
History

Thu, 19 Sep 2024 15:00:00 +0000

Type Values Removed Values Added
Weaknesses NVD-CWE-noinfo
CPEs cpe:2.3:a:utarit:soliclub:*:*:*:*:*:android:*:*
cpe:2.3:a:utarit:soliclub:*:*:*:*:*:iphone_os:*:*
Metrics cvssV3_1

{'score': 7.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N'}


Thu, 12 Sep 2024 19:30:00 +0000

Type Values Removed Values Added
First Time appeared Utarit
Utarit soliclub
CPEs cpe:2.3:a:utarit:soliclub:*:*:*:*:*:*:*:*
Vendors & Products Utarit
Utarit soliclub
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Thu, 12 Sep 2024 13:15:00 +0000

Type Values Removed Values Added
Description Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Utarit Information SoliClub allows Retrieve Embedded Sensitive Data.This issue affects SoliClub: before 4.4.0 for iOS, before 5.2.1 for Android.
Title Information Disclosure in Utarit Information's SoliClub
Weaknesses CWE-200
References
Metrics cvssV4_0

{'score': 8.8, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:L/VA:N/SC:L/SI:L/SA:L'}


cve-icon MITRE

Status: PUBLISHED

Assigner: TR-CERT

Published: 2024-09-12T13:03:13.863Z

Updated: 2024-09-12T18:48:41.376Z

Reserved: 2024-04-04T11:53:42.686Z

Link: CVE-2024-3305

cve-icon Vulnrichment

Updated: 2024-09-12T18:48:37.613Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-12T13:15:12.540

Modified: 2024-09-19T14:44:28.980

Link: CVE-2024-3305

cve-icon Redhat

No data.