Skip to content

Authenticated Insecure Direct Object References (IDOR)...

High severity Unreviewed Published May 24, 2022 to the GitHub Advisory Database • Updated Jan 30, 2023

Package

No package listedSuggest a package

Affected versions

Unknown

Patched versions

Unknown
Published by the National Vulnerability Database Sep 27, 2021
Published to the GitHub Advisory Database May 24, 2022
Last updated Jan 30, 2023

Severity

High

EPSS score

0.123%
(47th percentile)

Weaknesses

CVE ID

CVE-2021-36874

GHSA ID

GHSA-6qm2-c6m9-24vc

Source code

No known source code

Dependabot alerts are not supported on this advisory because it does not have a package from a supported ecosystem with an affected and fixed version.

Learn more about GitHub language support

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.