PowerJob V4.3.1 is vulnerable to Incorrect Access Control via the create app interface.
References
Link Resource
https://github.com/PowerJob/PowerJob/issues/586 Exploit Issue Tracking
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2023-04-19T00:00:00

Updated: 2023-04-19T00:00:00

Reserved: 2023-04-07T00:00:00


Link: CVE-2023-29921

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-04-19T12:15:08.293

Modified: 2023-05-01T13:49:18.663


Link: CVE-2023-29921

JSON object: View

cve-icon Redhat Information

No data.