Executive Summary

Informations
Name CVE-2024-3305 First vendor Publication 2024-09-12
Vendor Cve Last vendor Modification 2024-09-19

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Utarit Information SoliClub allows Retrieve Embedded Sensitive Data.This issue affects SoliClub: before 4.4.0 for iOS, before 5.2.1 for Android.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-3305

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

Sources (Detail)

https://www.usom.gov.tr/bildirim/tr-24-1457
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2024-09-19 21:27:33
  • Multiple Updates
2024-09-13 00:27:26
  • Multiple Updates
2024-09-12 17:27:27
  • First insertion