ID
int64
1
170k
CVE-ID
stringlengths
13
16
CVSS-V3
float64
1.8
10
CVSS-V2
float64
0
10
SEVERITY
stringclasses
4 values
DESCRIPTION
stringlengths
20
3.84k
CWE-ID
stringlengths
5
14
167,801
CVE-2021-40444
7.8
6.8
HIGH
Microsoft MSHTML Remote Code Execution Vulnerability
NVD-CWE-noinfo
167,802
CVE-2021-40447
7.8
4.6
HIGH
Windows Print Spooler Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-38667, CVE-2021-38671.
CWE-269
167,803
CVE-2021-40448
5.5
4.3
MEDIUM
Microsoft Accessibility Insights for Android Information Disclosure Vulnerability
NVD-CWE-noinfo
167,804
CVE-2021-40449
7.8
4.6
HIGH
Win32k Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-40450, CVE-2021-41357.
CWE-269
167,805
CVE-2021-40450
7.8
4.6
HIGH
Win32k Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-40449, CVE-2021-41357.
CWE-269
167,806
CVE-2021-40452
7.8
6.8
HIGH
HEVC Video Extensions Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-40453, CVE-2021-41360.
NVD-CWE-noinfo
167,807
CVE-2021-40453
7.8
6.8
HIGH
HEVC Video Extensions Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-40452, CVE-2021-41360.
NVD-CWE-noinfo
167,808
CVE-2021-40454
5.5
2.1
MEDIUM
Rich Text Edit Control Information Disclosure Vulnerability
CWE-312
167,809
CVE-2021-40455
5.5
2.1
MEDIUM
Windows Installer Spoofing Vulnerability
NVD-CWE-noinfo
167,810
CVE-2021-40456
7.5
5
HIGH
Windows AD FS Security Feature Bypass Vulnerability
NVD-CWE-noinfo
167,811
CVE-2021-40457
6.1
4.3
MEDIUM
Microsoft Dynamics 365 Customer Engagement Cross-Site Scripting Vulnerability
CWE-79
167,812
CVE-2021-40460
6.5
4
MEDIUM
Windows Remote Procedure Call Runtime Security Feature Bypass Vulnerability
NVD-CWE-noinfo
167,813
CVE-2021-40461
9
5.2
CRITICAL
Windows Hyper-V Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-38672.
NVD-CWE-noinfo
167,814
CVE-2021-40462
7.8
6.8
HIGH
Windows Media Foundation Dolby Digital Atmos Decoders Remote Code Execution Vulnerability
NVD-CWE-noinfo
167,815
CVE-2021-40463
6.5
4
MEDIUM
Windows NAT Denial of Service Vulnerability
NVD-CWE-noinfo
167,816
CVE-2021-40464
8
5.2
HIGH
Windows Nearby Sharing Elevation of Privilege Vulnerability
CWE-269
167,817
CVE-2021-40465
7.8
6.8
HIGH
Windows Text Shaping Remote Code Execution Vulnerability
NVD-CWE-noinfo
167,818
CVE-2021-40466
7.8
4.6
HIGH
Windows Common Log File System Driver Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-40443, CVE-2021-40467.
CWE-269
167,819
CVE-2021-40467
7.8
4.6
HIGH
Windows Common Log File System Driver Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-40443, CVE-2021-40466.
CWE-269
167,820
CVE-2021-40468
5.5
2.1
MEDIUM
Windows Bind Filter Driver Information Disclosure Vulnerability
NVD-CWE-noinfo
167,821
CVE-2021-40469
7.2
6.5
HIGH
Windows DNS Server Remote Code Execution Vulnerability
NVD-CWE-noinfo
167,822
CVE-2021-40470
7.8
4.6
HIGH
DirectX Graphics Kernel Elevation of Privilege Vulnerability
CWE-269
167,823
CVE-2021-40471
7.8
6.8
HIGH
Microsoft Excel Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-40473, CVE-2021-40474, CVE-2021-40479, CVE-2021-40485.
NVD-CWE-noinfo
167,824
CVE-2021-40472
5.5
2.1
MEDIUM
Microsoft Excel Information Disclosure Vulnerability
NVD-CWE-noinfo
167,825
CVE-2021-40473
7.8
6.8
HIGH
Microsoft Excel Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-40471, CVE-2021-40474, CVE-2021-40479, CVE-2021-40485.
NVD-CWE-noinfo
167,826
CVE-2021-40474
7.8
6.8
HIGH
Microsoft Excel Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-40471, CVE-2021-40473, CVE-2021-40479, CVE-2021-40485.
NVD-CWE-noinfo
167,827
CVE-2021-40475
5.5
2.1
MEDIUM
Windows Cloud Files Mini Filter Driver Information Disclosure Vulnerability
NVD-CWE-noinfo
167,828
CVE-2021-40476
7.8
6.8
HIGH
Windows AppContainer Elevation Of Privilege Vulnerability
CWE-269
167,829
CVE-2021-40477
7.8
4.6
HIGH
Windows Event Tracing Elevation of Privilege Vulnerability
CWE-269
167,830
CVE-2021-40478
7.8
7.2
HIGH
Storage Spaces Controller Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-26441, CVE-2021-40488, CVE-2021-40489, CVE-2021-41345.
CWE-269
167,831
CVE-2021-40479
7.8
6.8
HIGH
Microsoft Excel Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-40471, CVE-2021-40473, CVE-2021-40474, CVE-2021-40485.
NVD-CWE-noinfo
167,832
CVE-2021-4048
9.1
6.4
CRITICAL
An out-of-bounds read flaw was found in the CLARRV, DLARRV, SLARRV, and ZLARRV functions in lapack through version 3.10.0, as also used in OpenBLAS before version 0.3.18. Specially crafted inputs passed to these functions could cause an application using lapack to crash or possibly disclose portions of its memory.
CWE-125
167,833
CVE-2021-40480
7.8
6.8
HIGH
Microsoft Office Visio Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-40481.
NVD-CWE-noinfo
167,834
CVE-2021-40481
7.8
6.8
HIGH
Microsoft Office Visio Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-40480.
NVD-CWE-noinfo
167,835
CVE-2021-40482
7.5
5
HIGH
Microsoft SharePoint Server Information Disclosure Vulnerability
NVD-CWE-noinfo
167,836
CVE-2021-40483
3.5
3.5
LOW
Microsoft SharePoint Server Spoofing Vulnerability This CVE ID is unique from CVE-2021-40484.
NVD-CWE-noinfo
167,837
CVE-2021-40484
3.5
3.5
LOW
Microsoft SharePoint Server Spoofing Vulnerability This CVE ID is unique from CVE-2021-40483.
NVD-CWE-noinfo
167,838
CVE-2021-40485
7.8
6.8
HIGH
Microsoft Excel Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-40471, CVE-2021-40473, CVE-2021-40474, CVE-2021-40479.
NVD-CWE-noinfo
167,839
CVE-2021-40486
7.8
6.8
HIGH
Microsoft Word Remote Code Execution Vulnerability
NVD-CWE-noinfo
167,840
CVE-2021-40487
8.8
6.5
HIGH
Microsoft SharePoint Server Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-41344.
NVD-CWE-noinfo
167,841
CVE-2021-40488
7.8
7.2
HIGH
Storage Spaces Controller Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-26441, CVE-2021-40478, CVE-2021-40489, CVE-2021-41345.
CWE-269
167,842
CVE-2021-40489
7.8
7.2
HIGH
Storage Spaces Controller Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-26441, CVE-2021-40478, CVE-2021-40488, CVE-2021-41345.
CWE-269
167,843
CVE-2021-4049
6.5
4.3
MEDIUM
livehelperchat is vulnerable to Cross-Site Request Forgery (CSRF)
CWE-352
167,844
CVE-2021-40490
7
4.4
HIGH
A race condition was discovered in ext4_write_inline_data_end in fs/ext4/inline.c in the ext4 subsystem in the Linux kernel through 5.13.13.
CWE-362
167,845
CVE-2021-40491
6.5
4.3
MEDIUM
The ftp client in GNU Inetutils before 2.2 does not validate addresses returned by PASV/LSPV responses to make sure they match the server address. This is similar to CVE-2020-8284 for curl.
CWE-345
167,846
CVE-2021-40492
6.1
4.3
MEDIUM
A reflected XSS vulnerability exists in multiple pages in version 22 of the Gibbon application that allows for arbitrary execution of JavaScript (gibbonCourseClassID, gibbonPersonID, subpage, currentDate, or allStudents to index.php).
CWE-79
167,847
CVE-2021-40493
9.8
7.5
CRITICAL
Zoho ManageEngine OpManager before 125437 is vulnerable to SQL Injection in the support diagnostics module. This occurs via the pollingObject parameter of the getDataCollectionFailureReason API.
CWE-89
167,848
CVE-2021-40494
9.8
10
CRITICAL
A Hardcoded JWT Secret Key in metadata.py in AdaptiveScale LXDUI through 2.1.3 allows attackers to gain admin access to the host system.
CWE-798
167,849
CVE-2021-40495
5.3
5
MEDIUM
There are multiple Denial-of Service vulnerabilities in SAP NetWeaver Application Server for ABAP and ABAP Platform - versions 740, 750, 751, 752, 753, 754, 755. An unauthorized attacker can use the public SICF service /sap/public/bc/abap to reduce the performance of SAP NetWeaver Application Server ABAP and ABAP Platform.
NVD-CWE-noinfo
167,850
CVE-2021-40496
4.3
4
MEDIUM
SAP Internet Communication framework (ICM) - versions 700, 701, 702, 730, 731, 740, 750, 751, 752, 753, 754, 755, 756, 785, allows an attacker with logon functionality, to exploit the authentication function by using POST and form field to repeat executions of the initial command by a GET request and exposing sensitive data. This vulnerability is normally exposed over the network and successful exploitation can lead to exposure of data like system details.
CWE-668
167,851
CVE-2021-40497
5.3
5
MEDIUM
SAP BusinessObjects Analysis (edition for OLAP) - versions 420, 430, allows an attacker to exploit certain application endpoints to read sensitive data. These endpoints are normally exposed over the network and successful exploitation could lead to exposure of some system specific data like its version.
CWE-668
167,852
CVE-2021-40498
5.5
2.1
MEDIUM
A vulnerability has been identified in SAP SuccessFactors Mobile Application for Android - versions older than 2108, which allows an attacker to prevent legitimate users from accessing a service, either by crashing or flooding the service, which can lead to denial of service. The vulnerability is related to Android implementation methods that are widely used across Android mobile applications, and such methods are embedded into the SAP SuccessFactors mobile application. These Android methods begin executing once the user accesses their profile on the mobile application. While executing, it can also pick up the activities from other Android applications that are running in the background of the users device and are using the same types of methods in the application. Such vulnerability can also lead to phishing attacks that can be used for staging other types of attacks.
NVD-CWE-noinfo
167,853
CVE-2021-40499
9.8
7.5
CRITICAL
Client-side printing services SAP Cloud Print Manager and SAPSprint for SAP NetWeaver Application Server for ABAP - versions 7.70, 7.70 PI, 7.70 BYD, allow an attacker to inject code that can be executed by the application. An attacker could thereby control the behavior of the application.
CWE-94
167,854
CVE-2021-4050
6.1
4.3
MEDIUM
livehelperchat is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CWE-79
167,855
CVE-2021-40500
7.5
5
HIGH
SAP BusinessObjects Business Intelligence Platform (Crystal Reports) - versions 420, 430, allows an unauthenticated attacker to exploit missing XML validations at endpoints to read sensitive data. These endpoints are normally exposed over the network and successful exploitation can enable the attacker to retrieve arbitrary files from the server.
CWE-611
167,856
CVE-2021-40501
8.1
5.5
HIGH
SAP ABAP Platform Kernel - versions 7.77, 7.81, 7.85, 7.86, does not perform necessary authorization checks for an authenticated business user, resulting in escalation of privileges. That means this business user is able to read and modify data beyond the vulnerable system. However, the attacker can neither significantly reduce the performance of the system nor stop the system.
CWE-862
167,857
CVE-2021-40502
8.8
6.5
HIGH
SAP Commerce - versions 2105.3, 2011.13, 2005.18, 1905.34, does not perform necessary authorization checks for an authenticated user, resulting in escalation of privileges. Authenticated attackers will be able to access and edit data from b2b units they do not belong to.
CWE-862
167,858
CVE-2021-40503
7.8
2.1
HIGH
An information disclosure vulnerability exists in SAP GUI for Windows - versions < 7.60 PL13, 7.70 PL4, which allows an attacker with sufficient privileges on the local client-side PC to obtain an equivalent of the user’s password. With this highly sensitive data leaked, the attacker would be able to logon to the backend system the SAP GUI for Windows was connected to and launch further attacks depending on the authorizations of the user.
CWE-522
167,859
CVE-2021-40504
4.9
4
MEDIUM
A certain template role in SAP NetWeaver Application Server for ABAP and ABAP Platform - versions 700, 701, 702, 710, 711, 730, 731, 740, 750, 751, 752, 753, 754, 755, 756, contains transport authorizations, which exceed expected display only permissions.
CWE-863
167,860
CVE-2021-40509
5.4
3.5
MEDIUM
ViewCommon.java in JForum2 2.7.0 allows XSS via a user signature.
CWE-79
167,861
CVE-2021-40516
7.5
5
HIGH
WeeChat before 3.2.1 allows remote attackers to cause a denial of service (crash) via a crafted WebSocket frame that trigger an out-of-bounds read in plugins/relay/relay-websocket.c in the Relay plugin.
CWE-125
167,862
CVE-2021-40517
5.4
3.5
MEDIUM
Airangel HSMX Gateway devices through 5.2.04 is vulnerable to stored Cross Site Scripting. XSS Payload is placed in the name column of the updates table using database access.
CWE-79
167,863
CVE-2021-40518
6.5
4.3
MEDIUM
Airangel HSMX Gateway devices through 5.2.04 allow CSRF.
CWE-352
167,864
CVE-2021-40519
10
6.4
CRITICAL
Airangel HSMX Gateway devices through 5.2.04 have Hard-coded Database Credentials.
CWE-798
167,865
CVE-2021-4052
8.8
6.8
HIGH
Use after free in web apps in Google Chrome prior to 96.0.4664.93 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension.
CWE-416
167,866
CVE-2021-40520
9.8
5
CRITICAL
Airangel HSMX Gateway devices through 5.2.04 have Weak SSH Credentials.
CWE-522
167,867
CVE-2021-40521
9.8
10
CRITICAL
Airangel HSMX Gateway devices through 5.2.04 allow Remote Code Execution.
NVD-CWE-noinfo
167,868
CVE-2021-40523
7.5
5
HIGH
In Contiki 3.0, Telnet option negotiation is mishandled. During negotiation between a server and a client, the server may fail to give the WILL/WONT or DO/DONT response for DO and WILL commands because of improper handling of exception condition, which leads to property violations and denial of service. Specifically, a server sometimes sends no response, because a fixed buffer space is available for all responses and that space may have been exhausted.
CWE-754
167,869
CVE-2021-40524
7.5
5
HIGH
In Pure-FTPd before 1.0.50, an incorrect max_filesize quota mechanism in the server allows attackers to upload files of unbounded size, which may lead to denial of service or a server hang. This occurs because a certain greater-than-zero test does not anticipate an initial -1 value. (Versions 1.0.23 through 1.0.49 are affected.)
CWE-434
167,870
CVE-2021-40526
5.3
5
MEDIUM
Incorrect calculation of buffer size vulnerability in Peleton TTR01 up to and including PTV55G allows a remote attacker to trigger a Denial of Service attack through the GymKit daemon process by exploiting a heap overflow in the network server handling the Apple GymKit communication. This can lead to an Apple MFI device not being able to authenticate with the Peleton Bike
CWE-131
167,871
CVE-2021-40527
7.5
5
HIGH
Exposure of senstive information to an unauthorised actor in the "com.onepeloton.erlich" mobile application up to and including version 1.7.22 allows a remote attacker to access developer files stored in an AWS S3 bucket, by reading credentials stored in plain text within the mobile application.
CWE-312
167,872
CVE-2021-40528
5.9
2.6
MEDIUM
The ElGamal implementation in Libgcrypt before 1.9.4 allows plaintext recovery because, during interaction between two cryptographic libraries, a certain dangerous combination of the prime defined by the receiver's public key, the generator defined by the receiver's public key, and the sender's ephemeral exponents can lead to a cross-configuration attack against OpenPGP.
CWE-327
167,873
CVE-2021-40529
5.9
2.6
MEDIUM
The ElGamal implementation in Botan through 2.18.1, as used in Thunderbird and other products, allows plaintext recovery because, during interaction between two cryptographic libraries, a certain dangerous combination of the prime defined by the receiver's public key, the generator defined by the receiver's public key, and the sender's ephemeral exponents can lead to a cross-configuration attack against OpenPGP.
CWE-327
167,874
CVE-2021-4053
8.8
6.8
HIGH
Use after free in UI in Google Chrome on Linux prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CWE-416
167,875
CVE-2021-40530
5.9
2.6
MEDIUM
The ElGamal implementation in Crypto++ through 8.5 allows plaintext recovery because, during interaction between two cryptographic libraries, a certain dangerous combination of the prime defined by the receiver's public key, the generator defined by the receiver's public key, and the sender's ephemeral exponents can lead to a cross-configuration attack against OpenPGP.
CWE-327
167,876
CVE-2021-40531
9.8
7.5
CRITICAL
An issue discovered in sketch before version 75,that allows for library feeds to be used to bypass file quarantine which results in remote code execution.
NVD-CWE-noinfo
167,877
CVE-2021-40532
9.8
7.5
CRITICAL
Telegram Web K Alpha before 0.7.2 mishandles the characters in a document extension.
NVD-CWE-noinfo
167,878
CVE-2021-40537
2.7
4
LOW
Server Side Request Forgery (SSRF) vulnerability exists in owncloud/user_ldap < 0.15.4 in the settings of the user_ldap app. Administration role is necessary for exploitation.
CWE-918
167,879
CVE-2021-40539
9.8
7.5
CRITICAL
Zoho ManageEngine ADSelfService Plus version 6113 and prior is vulnerable to REST API authentication bypass with resultant remote code execution.
CWE-287
167,880
CVE-2021-4054
6.5
4.3
MEDIUM
Incorrect security UI in autofill in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to perform domain spoofing via a crafted HTML page.
NVD-CWE-noinfo
167,881
CVE-2021-40540
9.8
7.5
CRITICAL
ulfius_uri_logger in Ulfius HTTP Framework before 2.7.4 omits con_info initialization and a con_info->request NULL check for certain malformed HTTP requests.
NVD-CWE-noinfo
167,882
CVE-2021-40541
6.1
4.3
MEDIUM
PHPFusion 9.03.110 is affected by cross-site scripting (XSS) in the preg patterns filter html tag without "//" in descript() function An authenticated user can trigger XSS by appending "//" in the end of text.
CWE-79
167,883
CVE-2021-40542
6.1
4.3
MEDIUM
Opensis-Classic Version 8.0 is affected by cross-site scripting (XSS). An unauthenticated user can inject and execute JavaScript code through the link_url parameter in Ajax_url_encode.php.
CWE-79
167,884
CVE-2021-40543
9.8
7.5
CRITICAL
Opensis-Classic Version 8.0 is affected by a SQL injection vulnerability due to a lack of sanitization of input data at two parameters $_GET['usrid'] and $_GET['prof_id'] in the PasswordCheck.php file.
CWE-89
167,885
CVE-2021-4055
8.8
6.8
HIGH
Heap buffer overflow in extensions in Google Chrome prior to 96.0.4664.93 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension.
CWE-787
167,886
CVE-2021-4056
8.8
6.8
HIGH
Type confusion in loader in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CWE-843
167,887
CVE-2021-4057
8.8
6.8
HIGH
Use after free in file API in Google Chrome prior to 96.0.4664.93 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.
CWE-416
167,888
CVE-2021-40577
5.4
3.5
MEDIUM
A Stored Cross Site Scripting (XSS) vulnerability exists in Sourcecodester Online Enrollment Management System in PHP and PayPal Free Source Code 1.0 in the Add-Users page via the Name parameter.
CWE-79
167,889
CVE-2021-40578
7.2
6.5
HIGH
Authenticated Blind & Error-based SQL injection vulnerability was discovered in Online Enrollment Management System in PHP and PayPal Free Source Code 1.0, that allows attackers to obtain sensitive information and execute arbitrary SQL commands via IDNO parameter.
CWE-89
167,890
CVE-2021-4058
8.8
6.8
HIGH
Heap buffer overflow in ANGLE in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CWE-787
167,891
CVE-2021-4059
6.5
4.3
MEDIUM
Insufficient data validation in loader in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
CWE-20
167,892
CVE-2021-4061
8.8
6.8
HIGH
Type confusion in V8 in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CWE-843
167,893
CVE-2021-40617
9.8
7.5
CRITICAL
An SQL Injection vulnerability exists in openSIS Community Edition version 8.0 via ForgotPassUserName.php.
CWE-89
167,894
CVE-2021-40618
9.8
7.5
CRITICAL
An SQL Injection vulnerability exists in openSIS Classic 8.0 via the 1) ADDR_CONT_USRN, 2) ADDR_CONT_PSWD, 3) SECN_CONT_USRN or 4) SECN_CONT_PSWD parameters in HoldAddressFields.php.
CWE-89
167,895
CVE-2021-4062
8.8
6.8
HIGH
Heap buffer overflow in BFCache in Google Chrome prior to 96.0.4664.93 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.
CWE-787
167,896
CVE-2021-4063
8.8
6.8
HIGH
Use after free in developer tools in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CWE-416
167,897
CVE-2021-40639
7.5
5
HIGH
Improper access control in Jfinal CMS 5.1.0 allows attackers to access sensitive information via /classes/conf/db.properties&config=filemanager.config.js.
CWE-863
167,898
CVE-2021-4064
8.8
6.8
HIGH
Use after free in screen capture in Google Chrome on ChromeOS prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CWE-416
167,899
CVE-2021-4065
8.8
6.8
HIGH
Use after free in autofill in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CWE-416
167,900
CVE-2021-40651
6.5
4
MEDIUM
OS4Ed OpenSIS Community 8.0 is vulnerable to a local file inclusion vulnerability in Modules.php (modname parameter), which can disclose arbitrary file from the server's filesystem as long as the application has access to the file.
CWE-22