Arbitrary File Download Vulnerability in BroadLearning eClass (before ip.2.5.10.2.1)

Arbitrary File Download Vulnerability in BroadLearning eClass (before ip.2.5.10.2.1)

CVE-2019-9886 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Any URLs with download_attachment.php under templates or home folders can allow arbitrary files downloaded without login in BroadLearning eClass before version ip.2.5.10.2.1.

Learn more about our E Learning Pen Testing.