CVE-2021-40651

OS4Ed OpenSIS Community 8.0 is vulnerable to a local file inclusion vulnerability in Modules.php (modname parameter), which can disclose arbitrary file from the server's filesystem as long as the application has access to the file.
References
Link Resource
https://github.com/MiSERYYYYY/Vulnerability-Reports-and-Disclosures/blob/main/OpenSIS-Community-8.0.md Exploit Third Party Advisory
https://www.exploit-db.com/exploits/50259 Exploit Third Party Advisory VDB Entry
https://youtu.be/wFwlbXANRCo Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:os4ed:opensis:8.0:*:*:*:community:*:*:*

History

No history.

Information

Published : 2021-09-29 12:15

Updated : 2024-02-28 18:48


NVD link : CVE-2021-40651

Mitre link : CVE-2021-40651

CVE.ORG link : CVE-2021-40651


JSON object : View

Products Affected

os4ed

  • opensis
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')