Lucene search

K
vulnrichmentTR-CERTVULNRICHMENT:CVE-2024-3306
HistorySep 12, 2024 - 1:06 p.m.

CVE-2024-3306 IDOR in Utarit Information's SoliClub

2024-09-1213:06:12
CWE-639
TR-CERT
github.com
cve-2024-3306
utarit information
soliclub
authorization bypass
user-controlled key
incorrectly configured access control
security levels
ios
android

CVSS4

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/SC:L/VI:L/SI:L/VA:N/SA:N

AI Score

7

Confidence

High

EPSS

0.001

Percentile

18.6%

SSVC

Exploitation

none

Automatable

yes

Technical Impact

partial

Authorization Bypass Through User-Controlled Key vulnerability in Utarit Information SoliClub allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects SoliClub: before 4.4.0 for iOS, before 5.2.1 for Android.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:utarit:soliclub:*:*:*:*:*:*:*:*"
    ],
    "vendor": "utarit",
    "product": "soliclub",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "4.4.0",
        "versionType": "custom"
      },
      {
        "status": "affected",
        "version": "0",
        "lessThan": "5.2.1",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS4

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/SC:L/VI:L/SI:L/VA:N/SA:N

AI Score

7

Confidence

High

EPSS

0.001

Percentile

18.6%

SSVC

Exploitation

none

Automatable

yes

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-3306