Lucene search

K
cvelistTMLCVELIST:CVE-2023-26575
HistoryOct 25, 2023 - 9:37 a.m.

CVE-2023-26575 Missing Authentication In IDAttend’s IDWeb Application

2023-10-2509:37:36
CWE-306
TML
www.cve.org
2
idattend
idweb
authentication
searchstudentsstaff
sensitive data
unauthenticated attackers

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.001

Percentile

42.1%

Missing authentication in the SearchStudentsStaff method in IDAttend’s IDWeb application 3.1.052 and earlier allows extraction sensitive student and teacher data by unauthenticated attackers.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "IDWeb",
    "vendor": "IDAttend Pty Ltd",
    "versions": [
      {
        "lessThanOrEqual": "3.1.052",
        "status": "affected",
        "version": "0",
        "versionType": "major"
      }
    ]
  }
]

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.001

Percentile

42.1%

Related for CVELIST:CVE-2023-26575