CVE-2023-36235

An issue in webkul qloapps before v1.6.0 allows an attacker to obtain sensitive information via the id_order parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:webkul:qloapps:*:*:*:*:*:*:*:*

History

24 Jan 2024, 18:17

Type Values Removed Values Added
References () https://github.com/webkul/hotelcommerce/pull/537 - () https://github.com/webkul/hotelcommerce/pull/537 - Patch
References () https://qloapps.com/ - () https://qloapps.com/ - Product
References () https://github.com/Ek-Saini/security/blob/main/IDOR-Qloapps - () https://github.com/Ek-Saini/security/blob/main/IDOR-Qloapps - Exploit
CWE CWE-639
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5
CPE cpe:2.3:a:webkul:qloapps:*:*:*:*:*:*:*:*

17 Jan 2024, 14:01

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-17 03:15

Updated : 2024-02-05 00:22


NVD link : CVE-2023-36235

Mitre link : CVE-2023-36235

CVE.ORG link : CVE-2023-36235


JSON object : View

Products Affected

webkul

  • qloapps
CWE
CWE-639

Authorization Bypass Through User-Controlled Key