Insecure Direct Object Reference (IDOR) Vulnerability in Teamcenter Versions < 13.2.0.2

Insecure Direct Object Reference (IDOR) Vulnerability in Teamcenter Versions < 13.2.0.2

CVE-2021-40355 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

A vulnerability has been identified in Teamcenter V12.4 (All versions < V12.4.0.8), Teamcenter V13.0 (All versions < V13.0.0.7), Teamcenter V13.1 (All versions < V13.1.0.5), Teamcenter V13.2 (All versions < 13.2.0.2). The affected application contains Insecure Direct Object Reference (IDOR) vulnerability that allows an attacker to use user-supplied input to access objects directly.

Learn more about our User Device Pen Test.