ghsa-c983-r7vq-6347
Vulnerability from github
Published
2024-10-18 06:30
Modified
2024-10-18 06:30
Details

Incorrect permission assignment for critical resource issue exists in Exment v6.1.4 and earlier and Exment v5.0.11 and earlier. A logged-in user with the permission of table management may obtain and/or alter the information of the unauthorized table.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2024-46897"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-732"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2024-10-18T06:15:04Z",
    "severity": "LOW"
  },
  "details": "Incorrect permission assignment for critical resource issue exists in Exment v6.1.4 and earlier and Exment v5.0.11 and earlier. A logged-in user with the permission of table management may obtain and/or alter the information of the unauthorized table.",
  "id": "GHSA-c983-r7vq-6347",
  "modified": "2024-10-18T06:30:33Z",
  "published": "2024-10-18T06:30:33Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-46897"
    },
    {
      "type": "WEB",
      "url": "https://exment.net/docs/#/weakness/20241010_2"
    },
    {
      "type": "WEB",
      "url": "https://exment.net/vulnerability-correspondence-version-6-1-5-and-5-0-12-released"
    },
    {
      "type": "WEB",
      "url": "https://jvn.jp/en/jp/JVN74538317"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N",
      "type": "CVSS_V3"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.