CVE-2024-6878

CVSS V2 None CVSS V3 None
Description
Files or Directories Accessible to External Parties vulnerability in Eliz Software Panel allows Collect Data from Common Resource Locations.This issue affects Panel: before v2.3.24.
Overview
  • CVE ID
  • CVE-2024-6878
  • Assigner
  • TR-CERT
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2024-09-18T14:55:24.769Z
  • Last Modified Date
  • 2024-09-18T17:53:12.957Z
References
Reference URL Reference Tags
https://www.usom.gov.tr/bildirim/tr-24-1497
History
Created Old Value New Value Data Type Notes
2024-10-06 04:14:55 Added to TrackCVE