Lucene search

K
cveTMLCVE-2023-26582
HistoryOct 25, 2023 - 6:17 p.m.

CVE-2023-26582

2023-10-2518:17:26
CWE-89
TML
web.nvd.nist.gov
16
cve-2023-26582
unauthenticated
sql injection
getexcursiondetails
idattend
idweb
nvd

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

High

EPSS

0.001

Percentile

37.2%

Unauthenticated SQL injection in the GetExcursionDetails method in IDAttend’s IDWeb application 3.1.052 and earlier allows extraction or modification of all data by unauthenticated attackers.

Affected configurations

Nvd
Node
idattendidwebRange3.1.052
VendorProductVersionCPE
idattendidweb*cpe:2.3:a:idattend:idweb:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "IDWeb",
    "vendor": "IDAttend Pty Ltd",
    "versions": [
      {
        "lessThanOrEqual": "3.1.052",
        "status": "affected",
        "version": "0",
        "versionType": "major"
      }
    ]
  }
]

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

High

EPSS

0.001

Percentile

37.2%

Related for CVE-2023-26582