CVE-2022-29517

A directory traversal vulnerability exists in the HelpdeskActions.aspx edittemplate functionality of Lansweeper lansweeper 10.1.1.0. A specially-crafted HTTP request can lead to arbitrary file upload. An attacker can send an HTTP request to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2022-1529 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:lansweeper:lansweeper:10.1.1.0:*:*:*:*:*:*:*

History

19 Dec 2022, 14:57

Type Values Removed Values Added
CPE cpe:2.3:a:lansweeper:lansweeper:10.1.1.0:*:*:*:*:*:*:*
References (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2022-1529 - (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2022-1529 - Exploit, Third Party Advisory
First Time Lansweeper lansweeper
Lansweeper
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8

15 Dec 2022, 10:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-15 10:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-29517

Mitre link : CVE-2022-29517

CVE.ORG link : CVE-2022-29517


JSON object : View

Products Affected

lansweeper

  • lansweeper
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')