A vulnerability has been found in Anhui Deshun Intelligent Technology Jieshun JieLink+ JSOTC2016 up to 20240805 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /report/ParkOutRecord/GetDataList. The manipulation leads to improper access controls. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
History

Wed, 21 Aug 2024 13:00:00 +0000

Type Values Removed Values Added
First Time appeared Jielink\+ Jsotc2016 Project
Jielink\+ Jsotc2016 Project jielink\+ Jsotc2016
Weaknesses NVD-CWE-Other
CPEs cpe:2.3:a:jielink\+_jsotc2016_project:jielink\+_jsotc2016:*:*:*:*:*:*:*:*
Vendors & Products Jielink\+ Jsotc2016 Project
Jielink\+ Jsotc2016 Project jielink\+ Jsotc2016

Mon, 19 Aug 2024 15:30:00 +0000

Type Values Removed Values Added
First Time appeared Jieshun-tech
Jieshun-tech jielink\+
CPEs cpe:2.3:a:jieshun-tech:jielink\+:*:*:*:*:*:*:*:*
Vendors & Products Jieshun-tech
Jieshun-tech jielink\+
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 19 Aug 2024 02:30:00 +0000

Type Values Removed Values Added
Description A vulnerability has been found in Anhui Deshun Intelligent Technology Jieshun JieLink+ JSOTC2016 up to 20240805 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /report/ParkOutRecord/GetDataList. The manipulation leads to improper access controls. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
Title Anhui Deshun Intelligent Technology Jieshun JieLink+ JSOTC2016 GetDataList access control
Weaknesses CWE-284
References
Metrics cvssV2_0

{'score': 4, 'vector': 'AV:N/AC:L/Au:S/C:P/I:N/A:N'}

cvssV3_0

{'score': 4.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N'}

cvssV3_1

{'score': 4.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-19T02:00:09.824Z

Updated: 2024-08-19T14:36:29.753Z

Reserved: 2024-08-18T19:13:34.362Z

Link: CVE-2024-7921

cve-icon Vulnrichment

Updated: 2024-08-19T14:36:16.432Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-19T03:15:03.967

Modified: 2024-08-21T12:34:04.490

Link: CVE-2024-7921

cve-icon Redhat

No data.