// For flags

CVE-2021-45043

HD-Network Real-time Monitoring System 2.0 - Local File Inclusion (LFI)

Severity Score

7.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

3
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

HD-Network Real-time Monitoring System 2.0 allows ../ directory traversal to read /etc/shadow via the /language/lang s_Language parameter.

HD-Network Real-time Monitoring System versión 2.0, permite un salto de directorio ../ para leer /etc/shadow por medio del parámetro /language/lang s_Language

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2021-12-13 First Exploit
  • 2021-12-14 CVE Reserved
  • 2021-12-15 CVE Published
  • 2024-08-04 CVE Updated
  • 2024-10-10 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Hd-network Real-time Monitoring System Project
Search vendor "Hd-network Real-time Monitoring System Project"
Hd-network Real-time Monitoring System
Search vendor "Hd-network Real-time Monitoring System Project" for product "Hd-network Real-time Monitoring System"
2.0
Search vendor "Hd-network Real-time Monitoring System Project" for product "Hd-network Real-time Monitoring System" and version "2.0"
-
Affected