CVE-2021-28157

An SQL Injection issue in Devolutions Server before 2021.1 and Devolutions Server LTS before 2020.3.18 allows an administrative user to execute arbitrary SQL commands via a username in api/security/userinfo/delete.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:devolutions:devolutions_server:*:*:*:*:lts:*:*:*
cpe:2.3:a:devolutions:devolutions_server:*:*:*:*:-:*:*:*

History

21 Apr 2021, 14:59

Type Values Removed Values Added
CWE CWE-89
CPE cpe:2.3:a:devolutions:devolutions_server:*:*:*:*:lts:*:*:*
cpe:2.3:a:devolutions:devolutions_server:*:*:*:*:-:*:*:*
References (CONFIRM) https://devolutions.net/security/advisories/DEVO-2021-0004 - (CONFIRM) https://devolutions.net/security/advisories/DEVO-2021-0004 - Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 6.5
v3 : 7.2

14 Apr 2021, 21:19

Type Values Removed Values Added
New CVE

Information

Published : 2021-04-14 20:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-28157

Mitre link : CVE-2021-28157

CVE.ORG link : CVE-2021-28157


JSON object : View

Products Affected

devolutions

  • devolutions_server
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')