CVE-2023-27257

Missing authentication in the GetActiveToiletPasses method in IDAttend’s IDWeb application 3.1.052 and earlier allows retrieval of student information by unauthenticated attackers.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:idattend:idweb:*:*:*:*:*:*:*:*

History

28 Oct 2023, 03:19

Type Values Removed Values Added
References (MISC) https://www.themissinglink.com.au/security-advisories/cve-2023-27257 - (MISC) https://www.themissinglink.com.au/security-advisories/cve-2023-27257 - Third Party Advisory
First Time Idattend
Idattend idweb
CWE CWE-306
CPE cpe:2.3:a:idattend:idweb:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5

25 Oct 2023, 18:17

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-25 18:17

Updated : 2023-12-10 15:14


NVD link : CVE-2023-27257

Mitre link : CVE-2023-27257

CVE.ORG link : CVE-2023-27257


JSON object : View

Products Affected

idattend

  • idweb
CWE
CWE-306

Missing Authentication for Critical Function

CWE-287

Improper Authentication