CVE-2021-44315

In Bus Pass Management System v1.0, Directory Listing/Browsing is enabled on the web server which allows an attacker to view the sensitive files of the application, for example: Any file which contains sensitive information of the user or server.
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpgurukul:bus_pass_management_system:1.0:*:*:*:*:*:*:*

History

14 Nov 2023, 20:37

Type Values Removed Values Added
First Time Phpgurukul bus Pass Management System
Phpgurukul
CPE cpe:2.3:a:bus_pass_management_system_project:bus_pass_management_system:1.0:*:*:*:*:*:*:* cpe:2.3:a:phpgurukul:bus_pass_management_system:1.0:*:*:*:*:*:*:*

22 Dec 2021, 02:48

Type Values Removed Values Added
CPE cpe:2.3:a:bus_pass_management_system_project:bus_pass_management_system:1.0:*:*:*:*:*:*:*
References (MISC) https://github.com/abhiunix/Bus-Pass-Management-System-v1.0/tree/master/Directory%20listing - (MISC) https://github.com/abhiunix/Bus-Pass-Management-System-v1.0/tree/master/Directory%20listing - Third Party Advisory
References (MISC) https://github.com/abhiunix/Bus-Pass-Management-System-v1.0/blob/master/Directory%20listing/Report_Directory%20listing.pdf - (MISC) https://github.com/abhiunix/Bus-Pass-Management-System-v1.0/blob/master/Directory%20listing/Report_Directory%20listing.pdf - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 7.5
CWE CWE-552

16 Dec 2021, 20:05

Type Values Removed Values Added
New CVE

Information

Published : 2021-12-16 19:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-44315

Mitre link : CVE-2021-44315

CVE.ORG link : CVE-2021-44315


JSON object : View

Products Affected

phpgurukul

  • bus_pass_management_system
CWE
CWE-552

Files or Directories Accessible to External Parties