CVE-2023-48087

xxl-job-admin 2.4.0 is vulnerable to Insecure Permissions via /xxl-job-admin/joblog/clearLog and /xxl-job-admin/joblog/logDetailCat.
References
Link Resource
https://github.com/xuxueli/xxl-job/issues/3330 Exploit Issue Tracking
Configurations

Configuration 1 (hide)

cpe:2.3:a:xuxueli:xxl-job:2.4.0:*:*:*:*:*:*:*

History

21 Nov 2023, 02:42

Type Values Removed Values Added
CPE cpe:2.3:a:xuxueli:xxl-job:2.4.0:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
CWE CWE-732
First Time Xuxueli xxl-job
Xuxueli
References () https://github.com/xuxueli/xxl-job/issues/3330 - () https://github.com/xuxueli/xxl-job/issues/3330 - Exploit, Issue Tracking

15 Nov 2023, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-11-15 15:15

Updated : 2023-12-10 15:26


NVD link : CVE-2023-48087

Mitre link : CVE-2023-48087

CVE.ORG link : CVE-2023-48087


JSON object : View

Products Affected

xuxueli

  • xxl-job
CWE
CWE-732

Incorrect Permission Assignment for Critical Resource