Insecure Direct Object Reference (IDOR) Vulnerability in Annex Cloud Loyalty Experience Platform <2021.1.0.1

Insecure Direct Object Reference (IDOR) Vulnerability in Annex Cloud Loyalty Experience Platform <2021.1.0.1

CVE-2021-31927 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

An Insecure Direct Object Reference (IDOR) vulnerability in Annex Cloud Loyalty Experience Platform <2021.1.0.1 allows any authenticated attacker to modify any existing user, including users assigned to different environments and clients. It was fixed in v2021.1.0.2.

Learn more about our Cloud Audit.