RSS   Vulnerabilities for 'Lansweeper'   RSS

2022-04-14
 
CVE-2022-21145

CWE-79
 

 
A stored cross-site scripting vulnerability exists in the WebUserActions.aspx functionality of Lansweeper lansweeper 9.1.20.2. A specially-crafted HTTP request can lead to arbitrary Javascript code injection. An attacker can send an HTTP request to trigger this vulnerability.

 
 
CVE-2022-21210

CWE-89
 

 
An SQL injection vulnerability exists in the AssetActions.aspx functionality of Lansweeper lansweeper 9.1.20.2. A specially-crafted HTTP request can cause SQL injection. An attacker can make an authenticated HTTP request to trigger this vulnerability.

 
 
CVE-2022-21234

CWE-89
 

 
An SQL injection vulnerability exists in the EchoAssets.aspx functionality of Lansweeper lansweeper 9.1.20.2. A specially-crafted HTTP request can cause SQL injection. An attacker can make an authenticated HTTP request to trigger this vulnerability.

 
 
CVE-2022-22149

CWE-89
 

 
A SQL injection vulnerability exists in the HelpdeskEmailActions.aspx functionality of Lansweeper lansweeper 9.1.20.2. A specially-crafted HTTP request can cause SQL injection. An attacker can make an authenticated HTTP request to trigger this vulnerability.

 
2020-06-15
 
CVE-2020-14011

CWE-863
 

 
Lansweeper 6.0.x through 7.2.x has a default installation in which the admin password is configured for the admin account, unless "Built-in admin" is manually unchecked. This allows command execution via the Add New Package and Scheduled Deployments features.

 
2019-12-19
 
CVE-2019-18955

CWE-79
 

 
The web console in Lansweeper 7.2.105.2 has XSS via the URL path. Product vulnerability has been fixed and disclosed within changelog as of 02 Dec 2019.

 
2019-08-12
 
CVE-2019-13462

CWE-89
 

 
Lansweeper before 7.1.117.4 allows unauthenticated SQL injection.

 
2018-08-27
 
CVE-2015-9264

CWE-20
 

 
Lansweeper 4.x through 6.x before 6.0.0.48 allows attackers to execute arbitrary code on the administrator's workstation via a crafted Windows service.

 
2017-11-15
 
CVE-2017-16841

CWE-79
 

 
LanSweeper 6.0.100.75 has XSS via the description parameter to /Calendar/CalendarActions.aspx.

 
2017-10-10
 
CVE-2017-13706

CWE-611
 

 
XML external entity (XXE) vulnerability in the import package functionality of the deployment module in Lansweeper before 6.0.100.67 allows remote authenticated users to obtain sensitive information, cause a denial of service, conduct server-side request forgery (SSRF) attacks, conduct internal port scans, or have unspecified other impact via an XML request, aka bug #572705.

 


Copyright 2024, cxsecurity.com

 

Back to Top