CVE-2021-21918

A specially-crafted HTTP request can lead to SQL injection. An attacker can make authenticated HTTP requests to trigger this vulnerability at ‘name_filter’ parameter. However, the high privilege super-administrator account needs to be used to achieve exploitation without cross-site request forgery attack.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2021-1364 Exploit Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:advantech:r-seenet:2.4.15:*:*:*:*:*:*:*

Information

Published : 2021-12-22 11:15

Updated : 2022-07-23 03:03


NVD link : CVE-2021-21918

Mitre link : CVE-2021-21918


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

advantech

  • r-seenet