CVE-2023-27261

Missing authentication in the DeleteAssignments method in IDAttend’s IDWeb application 3.1.052 and earlier allows deletion of data by unauthenticated attackers.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:idattend:idweb:*:*:*:*:*:*:*:*

History

28 Oct 2023, 03:23

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5
CWE CWE-306
First Time Idattend idweb
Idattend
References (MISC) https://www.themissinglink.com.au/security-advisories/cve-2023-27261 - (MISC) https://www.themissinglink.com.au/security-advisories/cve-2023-27261 - Third Party Advisory
CPE cpe:2.3:a:idattend:idweb:*:*:*:*:*:*:*:*

25 Oct 2023, 18:17

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-25 18:17

Updated : 2024-02-28 20:33


NVD link : CVE-2023-27261

Mitre link : CVE-2023-27261

CVE.ORG link : CVE-2023-27261


JSON object : View

Products Affected

idattend

  • idweb
CWE
CWE-306

Missing Authentication for Critical Function

CWE-287

Improper Authentication