A vulnerability, which was classified as critical, has been found in Anhui Deshun Intelligent Technology Jieshun JieLink+ JSOTC2016 up to 20240805. This issue affects some unknown processing of the file /report/ParkChargeRecord/GetDataList. The manipulation leads to improper access controls. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
History

Wed, 21 Aug 2024 12:45:00 +0000

Type Values Removed Values Added
First Time appeared Jielink\+ Jsotc2016 Project
Jielink\+ Jsotc2016 Project jielink\+ Jsotc2016
Weaknesses NVD-CWE-Other
CPEs cpe:2.3:a:jielink\+_jsotc2016_project:jielink\+_jsotc2016:*:*:*:*:*:*:*:*
Vendors & Products Jielink\+ Jsotc2016 Project
Jielink\+ Jsotc2016 Project jielink\+ Jsotc2016

Mon, 19 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Anhui Deshun Intelligent Technology
Anhui Deshun Intelligent Technology jieshun Jielink\+
CPEs cpe:2.3:a:anhui_deshun_intelligent_technology:jieshun_jielink\+:jsotc2016:*:*:*:*:*:*:*
Vendors & Products Anhui Deshun Intelligent Technology
Anhui Deshun Intelligent Technology jieshun Jielink\+
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 19 Aug 2024 00:15:00 +0000

Type Values Removed Values Added
Description A vulnerability, which was classified as critical, has been found in Anhui Deshun Intelligent Technology Jieshun JieLink+ JSOTC2016 up to 20240805. This issue affects some unknown processing of the file /report/ParkChargeRecord/GetDataList. The manipulation leads to improper access controls. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
Title Anhui Deshun Intelligent Technology Jieshun JieLink+ JSOTC2016 GetDataList access control
Weaknesses CWE-284
References
Metrics cvssV2_0

{'score': 5, 'vector': 'AV:N/AC:L/Au:N/C:P/I:N/A:N'}

cvssV3_0

{'score': 5.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N'}

cvssV3_1

{'score': 5.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-19T00:00:10.567Z

Updated: 2024-08-19T13:36:11.222Z

Reserved: 2024-08-18T19:13:28.219Z

Link: CVE-2024-7919

cve-icon Vulnrichment

Updated: 2024-08-19T13:36:05.294Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-19T00:15:04.310

Modified: 2024-08-21T12:30:01.187

Link: CVE-2024-7919

cve-icon Redhat

No data.