CVE-2023-27257

Missing Authentication In IDAttend’s IDWeb Application

Discovered by Jack Misiura on behalf of The Missing Link Security

Vulnerability Details

Missing authentication in the GetActiveToiletPasses method in IDAttend’s IDWeb application 3.1.013 allows retrieval of student information by unauthenticated attackers.   

Affected Versions

Discovered in: 3.1.013

Fixed Versions

Fixed in: 3.1.053

Latest News