Vulnerabilities (CVE)

Filtered by vendor Lansweeper Subscribe
Filtered by product Lansweeper
Total 18 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-27498 1 Lansweeper 1 Lansweeper 2023-12-10 N/A 6.5 MEDIUM
A directory traversal vulnerability exists in the TicketTemplateActions.aspx GetTemplateAttachment functionality of Lansweeper lansweeper 10.1.1.0. A specially-crafted HTTP request can lead to arbitrary file read. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2022-29517 1 Lansweeper 1 Lansweeper 2023-12-10 N/A 8.8 HIGH
A directory traversal vulnerability exists in the HelpdeskActions.aspx edittemplate functionality of Lansweeper lansweeper 10.1.1.0. A specially-crafted HTTP request can lead to arbitrary file upload. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2022-29511 1 Lansweeper 1 Lansweeper 2023-12-10 N/A 6.5 MEDIUM
A directory traversal vulnerability exists in the KnowledgebasePageActions.aspx ImportArticles functionality of Lansweeper lansweeper 10.1.1.0. A specially-crafted HTTP request can lead to arbitrary file read. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2022-28703 1 Lansweeper 1 Lansweeper 2023-12-10 N/A 5.4 MEDIUM
A stored cross-site scripting vulnerability exists in the HdConfigActions.aspx altertextlanguages functionality of Lansweeper lansweeper 10.1.1.0. A specially-crafted HTTP request can lead to arbitrary Javascript code injection. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2022-32763 1 Lansweeper 1 Lansweeper 2023-12-10 N/A 6.1 MEDIUM
A cross-site scripting (xss) sanitization vulnerability bypass exists in the SanitizeHtml functionality of Lansweeper lansweeper 10.1.1.0. A specially-crafted HTTP request can lead to arbitrary Javascript code injection. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2022-32573 1 Lansweeper 1 Lansweeper 2023-12-10 N/A 8.8 HIGH
A directory traversal vulnerability exists in the AssetActions.aspx addDoc functionality of Lansweeper lansweeper 10.1.1.0. A specially-crafted HTTP request can lead to arbitrary file upload. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2022-21210 1 Lansweeper 1 Lansweeper 2023-12-10 6.5 MEDIUM 8.8 HIGH
An SQL injection vulnerability exists in the AssetActions.aspx functionality of Lansweeper lansweeper 9.1.20.2. A specially-crafted HTTP request can cause SQL injection. An attacker can make an authenticated HTTP request to trigger this vulnerability.
CVE-2022-22149 1 Lansweeper 1 Lansweeper 2023-12-10 6.5 MEDIUM 8.8 HIGH
A SQL injection vulnerability exists in the HelpdeskEmailActions.aspx functionality of Lansweeper lansweeper 9.1.20.2. A specially-crafted HTTP request can cause SQL injection. An attacker can make an authenticated HTTP request to trigger this vulnerability.
CVE-2022-21234 1 Lansweeper 1 Lansweeper 2023-12-10 6.5 MEDIUM 8.8 HIGH
An SQL injection vulnerability exists in the EchoAssets.aspx functionality of Lansweeper lansweeper 9.1.20.2. A specially-crafted HTTP request can cause SQL injection. An attacker can make an authenticated HTTP request to trigger this vulnerability.
CVE-2022-21145 1 Lansweeper 1 Lansweeper 2023-12-10 3.5 LOW 4.8 MEDIUM
A stored cross-site scripting vulnerability exists in the WebUserActions.aspx functionality of Lansweeper lansweeper 9.1.20.2. A specially-crafted HTTP request can lead to arbitrary Javascript code injection. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2020-13658 1 Lansweeper 1 Lansweeper 2023-12-10 6.0 MEDIUM 8.0 HIGH
In Lansweeper 8.0.130.17, the web console is vulnerable to a CSRF attack that would allow a low-level Lansweeper user to elevate their privileges within the application.
CVE-2020-14011 1 Lansweeper 1 Lansweeper 2023-12-10 7.5 HIGH 9.8 CRITICAL
Lansweeper 6.0.x through 7.2.x has a default installation in which the admin password is configured for the admin account, unless "Built-in admin" is manually unchecked. This allows command execution via the Add New Package and Scheduled Deployments features.
CVE-2019-18955 1 Lansweeper 1 Lansweeper 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The web console in Lansweeper 7.2.105.2 has XSS via the URL path. Product vulnerability has been fixed and disclosed within changelog as of 02 Dec 2019.
CVE-2019-13462 1 Lansweeper 1 Lansweeper 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
Lansweeper before 7.1.117.4 allows unauthenticated SQL injection.
CVE-2015-9264 1 Lansweeper 1 Lansweeper 2023-12-10 7.5 HIGH 9.8 CRITICAL
Lansweeper 4.x through 6.x before 6.0.0.48 allows attackers to execute arbitrary code on the administrator's workstation via a crafted Windows service.
CVE-2017-9292 1 Lansweeper 1 Lansweeper 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Lansweeper before 6.0.0.65 has XSS in an image retrieval URI, aka Bug 542782.
CVE-2017-16841 1 Lansweeper 1 Lansweeper 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
LanSweeper 6.0.100.75 has XSS via the description parameter to /Calendar/CalendarActions.aspx.
CVE-2017-13706 1 Lansweeper 1 Lansweeper 2023-12-10 6.5 MEDIUM 9.9 CRITICAL
XML external entity (XXE) vulnerability in the import package functionality of the deployment module in Lansweeper before 6.0.100.67 allows remote authenticated users to obtain sensitive information, cause a denial of service, conduct server-side request forgery (SSRF) attacks, conduct internal port scans, or have unspecified other impact via an XML request, aka bug #572705.