My [CVE-2021–45043] LFI Write-up

My [CVE-2021–45043] LFI Write-up









Hey Hackers & Hunters,


Today will be a different write-up about my new [CVE-2021–45043] which has been discovered in the (HD-Network Real-time Monitoring System 2.0) this CVE signed for a Local File Inclusion vulnerability, It’s made me allowed to read sensitive internal files in the server through a misconfiguration will be explained later in this write-up.


First I picked up a product in order to start my Security Researching Trip on it, So i decided to start with the (HD-Network Real-time Monitoring System 2.0) product, then i wanted to search / gather some hosts works with this system, so that i started doing some finger printing in some targets, and i find two fingerprints should made me allowed to filter my results in order to give me only the hosts which working with this system only.


  • The title of all products which works with this product is: