Lucene search

K

Powerjob Security Vulnerabilities

cve
cve

CVE-2020-28865

An issue was discovered in PowerJob through 3.2.2, allows attackers to change arbitrary user passwords via the id parameter to /appinfo/save.

7.5CVSS

7.4AI Score

0.001EPSS

2022-06-16 09:15 PM
42
7
cve
cve

CVE-2023-29921

PowerJob V4.3.1 is vulnerable to Incorrect Access Control via the create app interface.

5.3CVSS

5.2AI Score

0.001EPSS

2023-04-19 12:15 PM
18
cve
cve

CVE-2023-29922

PowerJob V4.3.1 is vulnerable to Incorrect Access Control via the create user/save interface.

5.3CVSS

5.2AI Score

0.008EPSS

2023-04-19 07:15 PM
43
cve
cve

CVE-2023-29923

PowerJob V4.3.1 is vulnerable to Insecure Permissions. via the list job interface.

5.3CVSS

5.1AI Score

0.022EPSS

2023-04-19 02:15 PM
39
cve
cve

CVE-2023-29924

PowerJob V4.3.1 is vulnerable to Incorrect Access Control that allows for remote code execution.

9.8CVSS

9.8AI Score

0.003EPSS

2023-04-21 08:15 PM
23
cve
cve

CVE-2023-29926

PowerJob V4.3.2 has unauthorized interface that causes remote code execution.

9.8CVSS

9.7AI Score

0.003EPSS

2023-04-20 03:15 PM
22
cve
cve

CVE-2023-36106

An incorrect access control vulnerability in powerjob 4.3.2 and earlier allows remote attackers to obtain sensitive information via the interface for querying via appId parameter to /container/list.

7.5CVSS

7.3AI Score

0.001EPSS

2023-08-17 08:15 PM
22
cve
cve

CVE-2023-37754

PowerJob v4.3.3 was discovered to contain a remote command execution (RCE) vulnerability via the instanceId parameter at /instance/detail.

9.8CVSS

9.6AI Score

0.004EPSS

2023-07-28 03:15 PM
34