CVE-2021-21918

A specially-crafted HTTP request can lead to SQL injection. An attacker can make authenticated HTTP requests to trigger this vulnerability at ‘name_filter’ parameter. However, the high privilege super-administrator account needs to be used to achieve exploitation without cross-site request forgery attack.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2021-1364 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:advantech:r-seenet:2.4.15:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-12-22 19:15

Updated : 2024-02-28 18:48


NVD link : CVE-2021-21918

Mitre link : CVE-2021-21918

CVE.ORG link : CVE-2021-21918


JSON object : View

Products Affected

advantech

  • r-seenet
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')