Missing authentication in the SearchStudents method in IDAttend’s IDWeb application 3.1.052 and earlier allows extraction sensitive student data by unauthenticated attackers.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: TML

Published: 2023-10-25T08:51:06.315Z

Updated: 2024-08-02T11:53:53.768Z

Reserved: 2023-02-26T06:25:18.747Z

Link: CVE-2023-26574

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-10-25T18:17:25.577

Modified: 2023-10-28T03:22:50.603

Link: CVE-2023-26574

cve-icon Redhat

No data.