CVE-2021-42258

BQE BillQuick Web Suite 2018 through 2021 before 22.0.9.1 allows SQL injection for unauthenticated remote code execution, as exploited in the wild in October 2021 for ransomware installation. SQL injection can, for example, use the txtID (aka username) parameter. Successful exploitation can include the ability to execute arbitrary code as MSSQLSERVER$ via xp_cmdshell.
Configurations

Configuration 1 (hide)

cpe:2.3:a:bqe:billquick_web_suite:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-10-22 22:15

Updated : 2024-02-28 18:48


NVD link : CVE-2021-42258

Mitre link : CVE-2021-42258

CVE.ORG link : CVE-2021-42258


JSON object : View

Products Affected

bqe

  • billquick_web_suite
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')