cve/2021/CVE-2021-21926.md
2024-06-09 00:33:16 +00:00

19 lines
935 B
Markdown
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

### [CVE-2021-21926](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21926)
![](https://img.shields.io/static/v1?label=Product&message=Advantech&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-89%3A%20Improper%20Neutralization%20of%20Special%20Elements%20used%20in%20an%20SQL%20Command%20('SQL%20Injection')&color=brighgreen)
### Description
A specially-crafted HTTP request can lead to SQL injection. An attacker can make authenticated HTTP requests to trigger these vulnerabilities. This can be done as any authenticated user or through cross-site request forgery at health_filter parameter.
### POC
#### Reference
- https://talosintelligence.com/vulnerability_reports/TALOS-2021-1366
- https://talosintelligence.com/vulnerability_reports/TALOS-2021-1366
#### Github
No PoCs found on GitHub currently.