An information exposure issue has been discovered in Opmantek Open-AudIT 4.2.0. The vulnerability allows an authenticated attacker to read file outside of the restricted directory.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-01-03T12:35:59

Updated: 2024-08-04T04:25:16.899Z

Reserved: 2021-12-06T00:00:00

Link: CVE-2021-44674

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-01-03T13:15:09.997

Modified: 2022-01-11T16:36:29.893

Link: CVE-2021-44674

cve-icon Redhat

No data.