Skip to content

PowerJob incorrect access control vulnerability

High severity GitHub Reviewed Published Aug 17, 2023 to the GitHub Advisory Database • Updated Nov 8, 2023

Package

maven tech.powerjob:powerjob (Maven)

Affected versions

<= 4.3.2

Patched versions

None

Description

An incorrect access control vulnerability in powerjob 4.3.2 and earlier allows remote attackers to obtain sensitive information via the interface for querying via appId parameter to /container/list.

References

Published by the National Vulnerability Database Aug 17, 2023
Published to the GitHub Advisory Database Aug 17, 2023
Reviewed Aug 18, 2023
Last updated Nov 8, 2023

Severity

High
7.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Weaknesses

No CWEs

CVE ID

CVE-2023-36106

GHSA ID

GHSA-443m-3fr6-w8wj
Checking history
See something to contribute? Suggest improvements for this vulnerability.