// For flags

CVE-2024-3306

IDOR in Utarit Information's SoliClub

Severity Score

8.8
*CVSS v4

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Attend
*SSVC
Descriptions

Authorization Bypass Through User-Controlled Key vulnerability in Utarit Information SoliClub allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects SoliClub: before 4.4.0 for iOS, before 5.2.1 for Android.

*Credits: Mustafa Anıl YILDIRIM
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Attack Requirements
None
Privileges Required
None
User Interaction
None
System
Vulnerable | Subsequent
Confidentiality
High
Low
Integrity
Low
Low
Availability
None
None
* Common Vulnerability Scoring System
SSVC
  • Decision:Attend
Exploitation
None
Automatable
Yes
Tech. Impact
Partial
* Organization's Worst-case Scenario
Timeline
  • 2024-04-04 CVE Reserved
  • 2024-09-12 CVE Published
  • 2024-09-12 CVE Updated
  • 2024-09-13 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-639: Authorization Bypass Through User-Controlled Key
CAPEC
  • CAPEC-180: Exploiting Incorrectly Configured Access Control Security Levels
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Utarit Information
Search vendor "Utarit Information"
SoliClub
Search vendor "Utarit Information" for product "SoliClub"
< 4.4.0
Search vendor "Utarit Information" for product "SoliClub" and version " < 4.4.0"
en
Affected
Utarit Information
Search vendor "Utarit Information"
SoliClub
Search vendor "Utarit Information" for product "SoliClub"
< 5.2.1
Search vendor "Utarit Information" for product "SoliClub" and version " < 5.2.1"
en
Affected