CVE-2020-10510

Sunnet eHRD, a human training and development management system, contains a vulnerability of Broken Access Control. After login, attackers can use a specific URL, access unauthorized functionality and data.
Configurations

Configuration 1

cpe:2.3:a:sun:ehrd:9:*:*:*:*:*:*:*
cpe:2.3:a:sun:ehrd:8:*:*:*:*:*:*:*

Information

Published : 2020-03-27 08:15

Updated : 2021-07-21 11:39


NVD link : CVE-2020-10510

Mitre link : CVE-2020-10510

Products Affected
No products.
CWE