CVE-2021-21915

An exploitable SQL injection vulnerability exist in the ‘group_list’ page of the Advantech R-SeeNet 2.4.15 (30.07.2021). A specially-crafted HTTP request at ‘company_filter’ parameter. An attacker can make authenticated HTTP requests to trigger this vulnerability. This can be done as any authenticated user or through cross-site request forgery.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2021-1363 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:advantech:r-seenet:2.4.15:*:*:*:*:*:*:*

History

28 Dec 2021, 19:08

Type Values Removed Values Added
CWE CWE-89
CVSS v2 : unknown
v3 : unknown
v2 : 6.5
v3 : 8.8
CPE cpe:2.3:a:advantech:r-seenet:2.4.15:*:*:*:*:*:*:*
References (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2021-1363 - (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2021-1363 - Exploit, Third Party Advisory

22 Dec 2021, 20:11

Type Values Removed Values Added
New CVE

Information

Published : 2021-12-22 19:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-21915

Mitre link : CVE-2021-21915

CVE.ORG link : CVE-2021-21915


JSON object : View

Products Affected

advantech

  • r-seenet
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')