A vulnerability, which was classified as problematic, was found in Anhui Deshun Intelligent Technology Jieshun JieLink+ JSOTC2016 up to 20240805. Affected is an unknown function of the file /Report/ParkCommon/GetParkInThroughDeivces. The manipulation leads to improper access controls. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
History

Wed, 21 Aug 2024 13:00:00 +0000

Type Values Removed Values Added
First Time appeared Jielink\+ Jsotc2016 Project
Jielink\+ Jsotc2016 Project jielink\+ Jsotc2016
Weaknesses NVD-CWE-Other
CPEs cpe:2.3:a:jielink\+_jsotc2016_project:jielink\+_jsotc2016:*:*:*:*:*:*:*:*
Vendors & Products Jielink\+ Jsotc2016 Project
Jielink\+ Jsotc2016 Project jielink\+ Jsotc2016

Mon, 19 Aug 2024 16:30:00 +0000

Type Values Removed Values Added
First Time appeared Anhui Deshun Intelligent Technology
Anhui Deshun Intelligent Technology jieshun Jielink Plus Jsotc2016
CPEs cpe:2.3:a:anhui_deshun_intelligent_technology:jieshun_jielink_plus_jsotc2016:*:*:*:*:*:*:*:*
Vendors & Products Anhui Deshun Intelligent Technology
Anhui Deshun Intelligent Technology jieshun Jielink Plus Jsotc2016
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 19 Aug 2024 00:15:00 +0000

Type Values Removed Values Added
Description A vulnerability, which was classified as problematic, was found in Anhui Deshun Intelligent Technology Jieshun JieLink+ JSOTC2016 up to 20240805. Affected is an unknown function of the file /Report/ParkCommon/GetParkInThroughDeivces. The manipulation leads to improper access controls. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
Title Anhui Deshun Intelligent Technology Jieshun JieLink+ JSOTC2016 GetParkInThroughDeivces access control
Weaknesses CWE-284
References
Metrics cvssV2_0

{'score': 4, 'vector': 'AV:N/AC:L/Au:S/C:P/I:N/A:N'}

cvssV3_0

{'score': 4.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N'}

cvssV3_1

{'score': 4.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-19T00:00:14.020Z

Updated: 2024-08-19T15:33:17.409Z

Reserved: 2024-08-18T19:13:31.525Z

Link: CVE-2024-7920

cve-icon Vulnrichment

Updated: 2024-08-19T15:32:31.961Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-19T00:15:04.570

Modified: 2024-08-21T12:31:20.663

Link: CVE-2024-7920

cve-icon Redhat

No data.