CVE-2023-48894

Incorrect Access Control vulnerability in jshERP V3.3 allows attackers to obtain sensitive information via the doFilter function.
References
Link Resource
https://github.com/jishenghua/jshERP/issues/98 Exploit Issue Tracking
Configurations

Configuration 1 (hide)

cpe:2.3:a:huaxiaerp:jsherp:3.3:*:*:*:*:*:*:*

History

06 Dec 2023, 18:48

Type Values Removed Values Added
References () https://github.com/jishenghua/jshERP/issues/98 - () https://github.com/jishenghua/jshERP/issues/98 - Exploit, Issue Tracking
CWE NVD-CWE-Other
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5
First Time Huaxiaerp jsherp
Huaxiaerp
CPE cpe:2.3:a:huaxiaerp:jsherp:3.3:*:*:*:*:*:*:*

30 Nov 2023, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-11-30 22:15

Updated : 2023-12-10 15:26


NVD link : CVE-2023-48894

Mitre link : CVE-2023-48894

CVE.ORG link : CVE-2023-48894


JSON object : View

Products Affected

huaxiaerp

  • jsherp