Sunnet eHRD has inadequate filtering for special characters in URLs, which allows a remote attacker to perform path traversal attacks without authentication, access restricted paths and download system files.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: twcert

Published: 2021-12-01T02:00:22.492825Z

Updated: 2024-09-17T02:21:18.827Z

Reserved: 2021-11-04T00:00:00

Link: CVE-2021-43358

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-12-01T02:15:07.257

Modified: 2021-12-02T02:19:56.873

Link: CVE-2021-43358

cve-icon Redhat

No data.