Lucene search

K
vulnrichmentTMLVULNRICHMENT:CVE-2023-27376
HistoryOct 25, 2023 - 10:19 a.m.

CVE-2023-27376 Missing Authentication In IDAttend’s IDWeb Application

2023-10-2510:19:16
CWE-306
TML
github.com
1
cve-2023-27376
missing authentication
idattend
idweb application
studentpopupdetails_studentdetails
sensitive student data
unauthenticated attackers

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.001

Percentile

42.1%

SSVC

Exploitation

none

Automatable

yes

Technical Impact

partial

Missing authentication in the StudentPopupDetails_StudentDetails method in IDAttend’s IDWeb application 3.1.052 and earlier allows extraction of sensitive student data by unauthenticated attackers.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:idattend:idweb:*:*:*:*:*:*:*:*"
    ],
    "vendor": "idattend",
    "product": "idweb",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "custom",
        "lessThanOrEqual": "3.1.052"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.001

Percentile

42.1%

SSVC

Exploitation

none

Automatable

yes

Technical Impact

partial

Related for VULNRICHMENT:CVE-2023-27376