CVE-2021-21920

A specially-crafted HTTP request can lead to SQL injection. An attacker can make authenticated HTTP requests to trigger this vulnerability at ‘surname_filter’ parameter with the administrative account or through cross-site request forgery.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2021-1365 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:advantech:r-seenet:2.4.15:*:*:*:*:*:*:*

History

22 Jul 2022, 13:25

Type Values Removed Values Added
CVSS v2 : 4.0
v3 : 6.5
v2 : 4.0
v3 : 4.9

27 Apr 2022, 20:33

Type Values Removed Values Added
CVSS v2 : 6.5
v3 : 8.8
v2 : 4.0
v3 : 6.5

28 Dec 2021, 18:51

Type Values Removed Values Added
CPE cpe:2.3:a:advantech:r-seenet:2.4.15:*:*:*:*:*:*:*
CWE CWE-89
References (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2021-1365 - (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2021-1365 - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 6.5
v3 : 8.8

22 Dec 2021, 20:11

Type Values Removed Values Added
New CVE

Information

Published : 2021-12-22 19:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-21920

Mitre link : CVE-2021-21920

CVE.ORG link : CVE-2021-21920


JSON object : View

Products Affected

advantech

  • r-seenet
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')