CVE-2021-43358

Sunnet eHRD has inadequate filtering for special characters in URLs, which allows a remote attacker to perform path traversal attacks without authentication, access restricted paths and download system files.
References
Link Resource
https://www.twcert.org.tw/tw/cp-132-5353-4ebee-1.html Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:sun:ehrd:8:*:*:*:*:*:*:*
cpe:2.3:a:sun:ehrd:9:*:*:*:*:*:*:*

History

02 Dec 2021, 02:19

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 7.8
v3 : 7.5
CPE cpe:2.3:a:sun:ehrd:8:*:*:*:*:*:*:*
cpe:2.3:a:sun:ehrd:9:*:*:*:*:*:*:*
References (CONFIRM) https://www.twcert.org.tw/tw/cp-132-5353-4ebee-1.html - (CONFIRM) https://www.twcert.org.tw/tw/cp-132-5353-4ebee-1.html - Third Party Advisory

01 Dec 2021, 03:03

Type Values Removed Values Added
New CVE

Information

Published : 2021-12-01 02:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-43358

Mitre link : CVE-2021-43358

CVE.ORG link : CVE-2021-43358


JSON object : View

Products Affected

sun

  • ehrd
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')