CVE-2021-40651

OS4Ed OpenSIS Community 8.0 is vulnerable to a local file inclusion vulnerability in Modules.php (modname parameter), which can disclose arbitrary file from the server's filesystem as long as the application has access to the file.
References
Link Resource
https://www.exploit-db.com/exploits/50259 Exploit Third Party Advisory VDB Entry
https://youtu.be/wFwlbXANRCo Exploit Third Party Advisory
https://github.com/MiSERYYYYY/Vulnerability-Reports-and-Disclosures/blob/main/OpenSIS-Community-8.0.md Exploit Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:os4ed:opensis:8.0:*:*:*:community:*:*:*

Information

Published : 2021-09-29 05:15

Updated : 2021-10-07 08:33


NVD link : CVE-2021-40651

Mitre link : CVE-2021-40651


JSON object : View

CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Advertisement

dedicated server usa

Products Affected

os4ed

  • opensis