CVE-2021-40651

CVE-2021-40651

OS4Ed OpenSIS Community 8.0 is vulnerable to a local file inclusion vulnerability in Modules.php (modname parameter), which can disclose arbitrary file from the server’s filesystem as long as the application has access to the file.

Source: CVE-2021-40651

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다