CVE-2021-40850

TCMAN GIM is vulnerable to a SQL injection vulnerability inside several available webservice methods in /PC/WebService.asmx.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:tcman:gim:8.0:*:*:*:*:*:*:*
cpe:2.3:a:tcman:gim:11.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-12-17 17:15

Updated : 2024-02-28 18:48


NVD link : CVE-2021-40850

Mitre link : CVE-2021-40850

CVE.ORG link : CVE-2021-40850


JSON object : View

Products Affected

tcman

  • gim
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')