Skip to content

OS4Ed OpenSIS Community 8.0 is vulnerable to a local file...

Moderate severity Unreviewed Published May 24, 2022 to the GitHub Advisory Database • Updated Jan 30, 2023

Package

No package listedSuggest a package

Affected versions

Unknown

Patched versions

Unknown

Description

OS4Ed OpenSIS Community 8.0 is vulnerable to a local file inclusion vulnerability in Modules.php (modname parameter), which can disclose arbitrary file from the server's filesystem as long as the application has access to the file.

References

Published by the National Vulnerability Database Sep 29, 2021
Published to the GitHub Advisory Database May 24, 2022
Last updated Jan 30, 2023

Severity

Moderate

Weaknesses

CVE ID

CVE-2021-40651

GHSA ID

GHSA-7g4r-gjr5-j9m7

Source code

No known source code

Dependabot alerts are not supported on this advisory because it does not have a package from a supported ecosystem with an affected and fixed version.

Learn more about GitHub language support

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.