An Insecure Direct Object Reference (IDOR) vulnerability in Annex Cloud Loyalty Experience Platform <2021.1.0.1 allows any authenticated attacker to modify any existing user, including users assigned to different environments and clients. It was fixed in v2021.1.0.2.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2021-06-10T14:58:16

Updated: 2021-06-10T14:58:16

Reserved: 2021-04-30T00:00:00


Link: CVE-2021-31927

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-06-10T15:15:09.483

Modified: 2022-05-03T16:04:40.443


Link: CVE-2021-31927

JSON object: View

cve-icon Redhat Information

No data.

CWE