ImportAlert Function Arbitrary File Read Vulnerability

ImportAlert Function Arbitrary File Read Vulnerability

CVE-2021-35219 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N

ExportToPdfCmd Arbitrary File Read Information Disclosure Vulnerability using ImportAlert function within the Alerts Settings page.

Learn more about our Web Application Penetration Testing UK.