CVE-2022-21145

A stored cross-site scripting vulnerability exists in the WebUserActions.aspx functionality of Lansweeper lansweeper 9.1.20.2. A specially-crafted HTTP request can lead to arbitrary Javascript code injection. An attacker can send an HTTP request to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2022-1442 Exploit Third Party Advisory
https://www.lansweeper.com/changelog/ Release Notes Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:lansweeper:lansweeper:9.1.20.2:*:*:*:*:*:*:*

History

21 Apr 2022, 15:54

Type Values Removed Values Added
First Time Lansweeper lansweeper
Lansweeper
References (CONFIRM) https://www.lansweeper.com/changelog/ - (CONFIRM) https://www.lansweeper.com/changelog/ - Release Notes, Vendor Advisory
References (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2022-1442 - (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2022-1442 - Exploit, Third Party Advisory
CWE CWE-79
CPE cpe:2.3:a:lansweeper:lansweeper:9.1.20.2:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 4.8

14 Apr 2022, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-04-14 20:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-21145

Mitre link : CVE-2022-21145

CVE.ORG link : CVE-2022-21145


JSON object : View

Products Affected

lansweeper

  • lansweeper
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

CWE-80

Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)