rainrocka xinhu 2.1.9 allows remote attackers to obtain sensitive information via an index.php?a=gettotal request in which the ajaxbool value is manipulated to be true.
References
Link Resource
https://github.com/xuechengen/xinhu-oa/blob/main/README.md Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-12-26T02:38:32

Updated: 2020-12-26T02:38:32

Reserved: 2020-12-14T00:00:00


Link: CVE-2020-35388

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-12-26T03:15:14.297

Modified: 2020-12-29T17:35:38.583


Link: CVE-2020-35388

JSON object: View

cve-icon Redhat Information

No data.