Podatność CVE-2023-4993


Publikacja: 2024-02-15

Opis:
Improper Privilege Management vulnerability in Utarit Information Technologies SoliPay Mobile App allows Collect Data as Provided by Users.This issue affects SoliPay Mobile App: before 5.0.8.

Typ:

CWE-269

(Improper Privilege Management)

 Referencje:
https://www.usom.gov.tr/bildirim/tr-24-0104

Copyright 2024, cxsecurity.com

 

Back to Top