CVE-2023-26575

Missing Authentication In IDAttend’s IDWeb Application

Discovered by Melodi Dey on behalf of The Missing Link Security

Vulnerability Details

Missing authentication in the SearchStudentsStaff method in IDAttend’s IDWeb application 3.1.013 allows extraction sensitive student and teacher data by unauthenticated attackers.   

Affected Versions

Discovered in: 3.1.013

Fixed Versions

Fixed in: 3.1.053

Latest News