CVE-2021-40850

TCMAN GIM is vulnerable to a SQL injection vulnerability inside several available webservice methods in /PC/WebService.asmx.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:tcman:gim:8.0:*:*:*:*:*:*:*
cpe:2.3:a:tcman:gim:11.0:*:*:*:*:*:*:*

History

21 Dec 2021, 18:49

Type Values Removed Values Added
CWE CWE-89
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8
References (CONFIRM) https://www.incibe-cert.es/en/early-warning/security-advisories/tcman-gim-sql-injection-vulnerability - (CONFIRM) https://www.incibe-cert.es/en/early-warning/security-advisories/tcman-gim-sql-injection-vulnerability - Third Party Advisory
CPE cpe:2.3:a:tcman:gim:11.0:*:*:*:*:*:*:*
cpe:2.3:a:tcman:gim:8.0:*:*:*:*:*:*:*

17 Dec 2021, 18:36

Type Values Removed Values Added
New CVE

Information

Published : 2021-12-17 17:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-40850

Mitre link : CVE-2021-40850

CVE.ORG link : CVE-2021-40850


JSON object : View

Products Affected

tcman

  • gim
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')