OpenBI information disclosure | CVE-2024-1033

NAME
__________
OpenBI information disclosure

Platforms Affected:
OpenBI OpenBI 1.0.8
OpenBI OpenBI 1.0.7

Risk Level:
4.3

Exploitability:
Unproven

Consequences:
Obtain Information

DESCRIPTION
__________

OpenBI could allow a remote authenticated attacker to obtain sensitive information, caused by a flaw in the agent function in the /application/index/controller/Datament.php script. An attacker could exploit this vulnerability to obtain sensitive information, and use this information to launch further attacks against the affected system.

CVSS 3.0 Information
__________

Privileges Required:
Low

User Interaction:
None

Scope:
Unchanged

Access Vector:
Network


A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

To keep up to date follow us on the below channels.