PowerJob V4.3.1 is vulnerable to Incorrect Access Control via the create user/save interface.
References
Link Resource
https://github.com/PowerJob/PowerJob/issues/585 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2023-04-19T00:00:00

Updated: 2023-04-19T00:00:00

Reserved: 2023-04-07T00:00:00


Link: CVE-2023-29922

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-04-19T19:15:07.373

Modified: 2023-04-28T18:23:17.443


Link: CVE-2023-29922

JSON object: View

cve-icon Redhat Information

No data.