5
CVSSv2

CVE-2021-45043

Published: 15/12/2021 Updated: 17/12/2021
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

HD-Network Real-time Monitoring System 2.0 allows ../ directory traversal to read /etc/shadow via the /language/lang s_Language parameter.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

hd-network real-time monitoring system project hd-network real-time monitoring system 2.0

Github Repositories

HD-Network Real-time Monitoring System 2.0 allows ../ directory traversal to read /etc/shadow via the /language/lang s_Language parameter.

cve-2021-45043 HD-Network Real-time Monitoring System 20 allows / directory traversal to read /etc/shadow via the /language/lang s_Language parameter initial post cyberguy0xd1mediumcom/my-cve-2021-45043-lfi-write-up-441dad30dd7f exploiting via burp GET /language/lang HTTP/11 Host: IPtarget Cookie: s_Language=//////////////etc/shadow e