CVE-2022-36157

XXL-JOB all versions as of 11 July 2022 are vulnerable to Insecure Permissions resulting in the ability to execute admin function with low Privilege account.
References
Link Resource
https://github.com/Richard-Muzi/vulnerability/issues/1 Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:xuxueli:xxl-job:*:*:*:*:*:*:*:*

History

23 Aug 2022, 18:39

Type Values Removed Values Added
CWE CWE-269
References (MISC) https://github.com/Richard-Muzi/vulnerability/issues/1 - (MISC) https://github.com/Richard-Muzi/vulnerability/issues/1 - Issue Tracking, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
First Time Xuxueli xxl-job
Xuxueli
CPE cpe:2.3:a:xuxueli:xxl-job:*:*:*:*:*:*:*:*

19 Aug 2022, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-08-19 22:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-36157

Mitre link : CVE-2022-36157

CVE.ORG link : CVE-2022-36157


JSON object : View

Products Affected

xuxueli

  • xxl-job
CWE
CWE-269

Improper Privilege Management