Local File Inclusion Vulnerability in OpenSIS Community Edition <= 7.6 via DownloadWindow.php

Local File Inclusion Vulnerability in OpenSIS Community Edition <= 7.6 via DownloadWindow.php

CVE-2021-27341 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

OpenSIS Community Edition version <= 7.6 is affected by a local file inclusion vulnerability in DownloadWindow.php via the "filename" parameter.

Learn more about our Web Application Penetration Testing UK.