CVE-2022-21234

An SQL injection vulnerability exists in the EchoAssets.aspx functionality of Lansweeper lansweeper 9.1.20.2. A specially-crafted HTTP request can cause SQL injection. An attacker can make an authenticated HTTP request to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2022-1443 Exploit Third Party Advisory
https://www.lansweeper.com/changelog/ Release Notes Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:lansweeper:lansweeper:9.1.20.2:*:*:*:*:*:*:*

History

21 Apr 2022, 15:59

Type Values Removed Values Added
CPE cpe:2.3:a:lansweeper:lansweeper:9.1.20.2:*:*:*:*:*:*:*
CWE CWE-89
CVSS v2 : unknown
v3 : unknown
v2 : 6.5
v3 : 8.8
References (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2022-1443 - (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2022-1443 - Exploit, Third Party Advisory
References (CONFIRM) https://www.lansweeper.com/changelog/ - (CONFIRM) https://www.lansweeper.com/changelog/ - Release Notes, Vendor Advisory
First Time Lansweeper lansweeper
Lansweeper

14 Apr 2022, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-04-14 20:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-21234

Mitre link : CVE-2022-21234

CVE.ORG link : CVE-2022-21234


JSON object : View

Products Affected

lansweeper

  • lansweeper
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')