Sunnet eHRD has inadequate filtering for special characters in URLs, which allows a remote attacker to perform path traversal attacks without authentication, access restricted paths and download system files.
References
Link Resource
https://www.twcert.org.tw/tw/cp-132-5353-4ebee-1.html Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: twcert

Published: 2021-11-30T00:00:00

Updated: 2021-12-01T02:00:22

Reserved: 2021-11-04T00:00:00


Link: CVE-2021-43358

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-12-01T02:15:07.257

Modified: 2021-12-02T02:19:56.873


Link: CVE-2021-43358

JSON object: View

cve-icon Redhat Information

No data.

CWE