CVE-2021-28157

An SQL Injection issue in Devolutions Server before 2021.1 and Devolutions Server LTS before 2020.3.18 allows an administrative user to execute arbitrary SQL commands via a username in api/security/userinfo/delete.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:devolutions:devolutions_server:*:*:*:*:lts:*:*:*
cpe:2.3:a:devolutions:devolutions_server:*:*:*:*:-:*:*:*

Information

Published : 2021-04-14 13:15

Updated : 2021-04-21 07:59


NVD link : CVE-2021-28157

Mitre link : CVE-2021-28157


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

devolutions

  • devolutions_server