Authorization Bypass Through User-Controlled Key vulnerability in Utarit Information SoliClub allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects SoliClub: before 4.4.0 for iOS, before 5.2.1 for Android.
History

Thu, 19 Sep 2024 15:00:00 +0000

Type Values Removed Values Added
CPEs cpe:2.3:a:utarit:soliclub:*:*:*:*:*:android:*:*
cpe:2.3:a:utarit:soliclub:*:*:*:*:*:iphone_os:*:*
Metrics cvssV3_1

{'score': 7.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N'}


Thu, 12 Sep 2024 19:30:00 +0000

Type Values Removed Values Added
First Time appeared Utarit
Utarit soliclub
CPEs cpe:2.3:a:utarit:soliclub:*:*:*:*:*:*:*:*
Vendors & Products Utarit
Utarit soliclub
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Thu, 12 Sep 2024 13:15:00 +0000

Type Values Removed Values Added
Description Authorization Bypass Through User-Controlled Key vulnerability in Utarit Information SoliClub allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects SoliClub: before 4.4.0 for iOS, before 5.2.1 for Android.
Title IDOR in Utarit Information's SoliClub
Weaknesses CWE-639
References
Metrics cvssV4_0

{'score': 8.8, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:L/VA:N/SC:L/SI:L/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: TR-CERT

Published: 2024-09-12T13:06:12.188Z

Updated: 2024-09-12T19:10:03.125Z

Reserved: 2024-04-04T12:00:34.676Z

Link: CVE-2024-3306

cve-icon Vulnrichment

Updated: 2024-09-12T19:09:55.724Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-12T13:15:12.767

Modified: 2024-09-19T14:43:51.830

Link: CVE-2024-3306

cve-icon Redhat

No data.