CVE-2023-27260

Unauthenticated SQL injection in the GetAssignmentsDue method in IDAttend’s IDWeb application 3.1.052 and earlier allows extraction or modification of all data by unauthenticated attackers.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:idattend:idweb:*:*:*:*:*:*:*:*

History

28 Oct 2023, 03:20

Type Values Removed Values Added
First Time Idattend
Idattend idweb
References (MISC) https://www.themissinglink.com.au/security-advisories/cve-2023-27260 - (MISC) https://www.themissinglink.com.au/security-advisories/cve-2023-27260 - Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.1
CWE CWE-89
CPE cpe:2.3:a:idattend:idweb:*:*:*:*:*:*:*:*

25 Oct 2023, 18:17

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-25 18:17

Updated : 2023-12-10 15:14


NVD link : CVE-2023-27260

Mitre link : CVE-2023-27260

CVE.ORG link : CVE-2023-27260


JSON object : View

Products Affected

idattend

  • idweb
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')