Incorrect Access Control vulnerability in jshERP V3.3 allows attackers to obtain sensitive information via the doFilter function.
References
Link Resource
https://github.com/jishenghua/jshERP/issues/98 Exploit Issue Tracking
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2023-11-30T00:00:00

Updated: 2023-11-30T22:09:44.081494

Reserved: 2023-11-20T00:00:00


Link: CVE-2023-48894

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-11-30T22:15:09.077

Modified: 2023-12-06T18:48:22.700


Link: CVE-2023-48894

JSON object: View

cve-icon Redhat Information

No data.