First published: Wed Dec 22 2021(Updated: )
A specially-crafted HTTP request can lead to SQL injection. An attacker can make authenticated HTTP requests to trigger this vulnerability at ‘name_filter’ parameter. However, the high privilege super-administrator account needs to be used to achieve exploitation without cross-site request forgery attack.
Credit: talos-cna@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Advantech R-SeeNet | =2.4.15 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The vulnerability ID for this SQL injection vulnerability is CVE-2021-21918.
This vulnerability occurs when a specially-crafted HTTP request is made that can lead to SQL injection.
This vulnerability can allow an attacker to execute arbitrary SQL queries, potentially gaining unauthorized access to sensitive data or modifying the database.
The Advantech R-SeeNet software version 2.4.15 is affected by this vulnerability.
Yes, an attacker needs to make authenticated HTTP requests to trigger this vulnerability.
To achieve exploitation without cross-site request forgery, the high privilege super-administrator account needs to be used.
It is recommended to update the Advantech R-SeeNet software to a version that is not affected by this vulnerability.
The severity of this vulnerability is high, with a CVSS severity value of 4.9.
The Common Weakness Enumeration (CWE) ID for this vulnerability is CWE-89, which refers to Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection').
You can find more information about this vulnerability at the following link: [Talos Intelligence Vulnerability Report](https://talosintelligence.com/vulnerability_reports/TALOS-2021-1364).