CVE-2021-29004

rConfig 3.9.6 is affected by SQL Injection. A user must be authenticated to exploit the vulnerability. If --secure-file-priv in MySQL server is not set and the Mysql server is the same as rConfig, an attacker may successfully upload a webshell to the server and access it remotely.
Configurations

Configuration 1 (hide)

cpe:2.3:a:rconfig:rconfig:3.9.6:*:*:*:*:*:*:*

History

16 Oct 2021, 01:15

Type Values Removed Values Added
CWE CWE-89
CVSS v2 : unknown
v3 : unknown
v2 : 6.5
v3 : 8.8
CPE cpe:2.3:a:rconfig:rconfig:3.9.6:*:*:*:*:*:*:*
References (MISC) https://rconfig.com - (MISC) https://rconfig.com - Vendor Advisory
References (MISC) https://github.com/mrojz/rconfig-exploit/blob/main/README.md - (MISC) https://github.com/mrojz/rconfig-exploit/blob/main/README.md - Third Party Advisory
References (MISC) http://rconfig.com - (MISC) http://rconfig.com - Vendor Advisory
References (MISC) https://github.com/mrojz/rconfig-exploit/blob/main/CVE-2021-29004-POC-req.txt - (MISC) https://github.com/mrojz/rconfig-exploit/blob/main/CVE-2021-29004-POC-req.txt - Third Party Advisory

11 Oct 2021, 12:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-10-11 12:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-29004

Mitre link : CVE-2021-29004

CVE.ORG link : CVE-2021-29004


JSON object : View

Products Affected

rconfig

  • rconfig
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')