ID

VAR-202111-1722


CVE

CVE-2021-21926


TITLE

Advantech R-SeeNet SQL Injection vulnerability

Trust: 0.6

sources: CNNVD: CNNVD-202111-1974

DESCRIPTION

A specially-crafted HTTP request can lead to SQL injection. An attacker can make authenticated HTTP requests to trigger these vulnerabilities. This can be done as any authenticated user or through cross-site request forgery at ‘health_filter’ parameter

Trust: 1.08

sources: NVD: CVE-2021-21926 // VULHUB: VHN-380330 // VULMON: CVE-2021-21926

AFFECTED PRODUCTS

vendor:advantechmodel:r-seenetscope:eqversion:2.4.15

Trust: 1.0

sources: NVD: CVE-2021-21926

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-21926
value: MEDIUM

Trust: 1.0

talos-cna@cisco.com: CVE-2021-21926
value: HIGH

Trust: 1.0

CNNVD: CNNVD-202111-1974
value: MEDIUM

Trust: 0.6

VULHUB: VHN-380330
value: MEDIUM

Trust: 0.1

VULMON: CVE-2021-21926
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-21926
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

VULHUB: VHN-380330
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-21926
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 3.6
version: 3.1

Trust: 1.0

talos-cna@cisco.com: CVE-2021-21926
baseSeverity: HIGH
baseScore: 7.7
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: CHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.1
impactScore: 4.0
version: 3.0

Trust: 1.0

sources: VULHUB: VHN-380330 // VULMON: CVE-2021-21926 // CNNVD: CNNVD-202111-1974 // NVD: CVE-2021-21926 // NVD: CVE-2021-21926

PROBLEMTYPE DATA

problemtype:CWE-89

Trust: 1.1

sources: VULHUB: VHN-380330 // NVD: CVE-2021-21926

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202111-1974

TYPE

SQL injection

Trust: 0.6

sources: CNNVD: CNNVD-202111-1974

PATCH

title:Advantech R-SeeNet SQL Repair measures for injecting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=171054

Trust: 0.6

sources: CNNVD: CNNVD-202111-1974

EXTERNAL IDS

db:NVDid:CVE-2021-21926

Trust: 1.8

db:TALOSid:TALOS-2021-1366

Trust: 1.8

db:CS-HELPid:SB2021112314

Trust: 0.6

db:AUSCERTid:ESB-2021.4245

Trust: 0.6

db:CNNVDid:CNNVD-202111-1974

Trust: 0.6

db:VULHUBid:VHN-380330

Trust: 0.1

db:VULMONid:CVE-2021-21926

Trust: 0.1

sources: VULHUB: VHN-380330 // VULMON: CVE-2021-21926 // CNNVD: CNNVD-202111-1974 // NVD: CVE-2021-21926

REFERENCES

url:https://talosintelligence.com/vulnerability_reports/talos-2021-1366

Trust: 1.8

url:https://www.cybersecurity-help.cz/vdb/sb2021112314

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.4245

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2021-21926

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/89.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-380330 // VULMON: CVE-2021-21926 // CNNVD: CNNVD-202111-1974 // NVD: CVE-2021-21926

SOURCES

db:VULHUBid:VHN-380330
db:VULMONid:CVE-2021-21926
db:CNNVDid:CNNVD-202111-1974
db:NVDid:CVE-2021-21926

LAST UPDATE DATE

2024-08-14T13:23:08.633000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-380330date:2022-07-22T00:00:00
db:VULMONid:CVE-2021-21926date:2021-12-23T00:00:00
db:CNNVDid:CNNVD-202111-1974date:2021-12-27T00:00:00
db:NVDid:CVE-2021-21926date:2022-07-22T13:20:29.863

SOURCES RELEASE DATE

db:VULHUBid:VHN-380330date:2021-12-22T00:00:00
db:VULMONid:CVE-2021-21926date:2021-12-22T00:00:00
db:CNNVDid:CNNVD-202111-1974date:2021-11-23T00:00:00
db:NVDid:CVE-2021-21926date:2021-12-22T19:15:10.563