ID

VAR-202111-1728


CVE

CVE-2021-21934


TITLE

R-SeeNet  In  SQL  Injection vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2021-016670

DESCRIPTION

A specially-crafted HTTP request can lead to SQL injection. An attacker can make authenticated HTTP requests to trigger this at ‘imei_filter’ parameter. This can be done as any authenticated user or through cross-site request forgery

Trust: 1.8

sources: NVD: CVE-2021-21934 // JVNDB: JVNDB-2021-016670 // VULHUB: VHN-380338 // VULMON: CVE-2021-21934

AFFECTED PRODUCTS

vendor:advantechmodel:r-seenetscope:eqversion:2.4.15

Trust: 1.0

vendor:アドバンテック株式会社model:r-seenetscope: - version: -

Trust: 0.8

vendor:アドバンテック株式会社model:r-seenetscope:eqversion: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-016670 // NVD: CVE-2021-21934

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-21934
value: MEDIUM

Trust: 1.0

talos-cna@cisco.com: CVE-2021-21934
value: HIGH

Trust: 1.0

NVD: CVE-2021-21934
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202111-1812
value: MEDIUM

Trust: 0.6

VULHUB: VHN-380338
value: MEDIUM

Trust: 0.1

VULMON: CVE-2021-21934
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-21934
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-380338
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

VULMON: CVE-2021-21934
severity: MEDIUM
baseScore: 6.5
vectorString: AV:N/AC:L/AU:S/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-21934
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 3.6
version: 3.1

Trust: 1.0

talos-cna@cisco.com: CVE-2021-21934
baseSeverity: HIGH
baseScore: 7.7
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: CHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.1
impactScore: 4.0
version: 3.0

Trust: 1.0

NVD: CVE-2021-21934
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-380338 // VULMON: CVE-2021-21934 // JVNDB: JVNDB-2021-016670 // CNNVD: CNNVD-202111-1812 // NVD: CVE-2021-21934 // NVD: CVE-2021-21934

PROBLEMTYPE DATA

problemtype:CWE-89

Trust: 1.1

problemtype:SQL injection (CWE-89) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-380338 // JVNDB: JVNDB-2021-016670 // NVD: CVE-2021-21934

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202111-1812

TYPE

SQL injection

Trust: 0.6

sources: CNNVD: CNNVD-202111-1812

PATCH

title:Top Pageurl:https://www.advantech.com/en

Trust: 0.8

title:Advantech R-SeeNet SQL Repair measures for injecting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=170864

Trust: 0.6

sources: JVNDB: JVNDB-2021-016670 // CNNVD: CNNVD-202111-1812

EXTERNAL IDS

db:NVDid:CVE-2021-21934

Trust: 3.4

db:TALOSid:TALOS-2021-1366

Trust: 2.6

db:JVNid:JVNVU93378426

Trust: 0.8

db:ICS CERTid:ICSA-21-348-01

Trust: 0.8

db:JVNDBid:JVNDB-2021-016670

Trust: 0.8

db:CS-HELPid:SB2021112314

Trust: 0.6

db:AUSCERTid:ESB-2021.4245

Trust: 0.6

db:CNNVDid:CNNVD-202111-1812

Trust: 0.6

db:VULHUBid:VHN-380338

Trust: 0.1

db:VULMONid:CVE-2021-21934

Trust: 0.1

sources: VULHUB: VHN-380338 // VULMON: CVE-2021-21934 // JVNDB: JVNDB-2021-016670 // CNNVD: CNNVD-202111-1812 // NVD: CVE-2021-21934

REFERENCES

url:https://talosintelligence.com/vulnerability_reports/talos-2021-1366

Trust: 3.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-21934

Trust: 1.4

url:https://jvn.jp/vu/jvnvu93378426/index.html

Trust: 0.8

url:https://www.cisa.gov/uscert/ics/advisories/icsa-21-348-01

Trust: 0.8

url:https://www.cybersecurity-help.cz/vdb/sb2021112314

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.4245

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/89.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-380338 // VULMON: CVE-2021-21934 // JVNDB: JVNDB-2021-016670 // CNNVD: CNNVD-202111-1812 // NVD: CVE-2021-21934

CREDITS

Discovered by Yuri Kramarz of Cisco Talos.

Trust: 0.6

sources: CNNVD: CNNVD-202111-1812

SOURCES

db:VULHUBid:VHN-380338
db:VULMONid:CVE-2021-21934
db:JVNDBid:JVNDB-2021-016670
db:CNNVDid:CNNVD-202111-1812
db:NVDid:CVE-2021-21934

LAST UPDATE DATE

2024-08-14T13:23:08.720000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-380338date:2022-07-23T00:00:00
db:VULMONid:CVE-2021-21934date:2021-12-28T00:00:00
db:JVNDBid:JVNDB-2021-016670date:2022-12-21T01:53:00
db:CNNVDid:CNNVD-202111-1812date:2022-04-29T00:00:00
db:NVDid:CVE-2021-21934date:2022-07-23T09:47:20.483

SOURCES RELEASE DATE

db:VULHUBid:VHN-380338date:2021-12-22T00:00:00
db:VULMONid:CVE-2021-21934date:2021-12-22T00:00:00
db:JVNDBid:JVNDB-2021-016670date:2022-12-21T00:00:00
db:CNNVDid:CNNVD-202111-1812date:2021-11-22T00:00:00
db:NVDid:CVE-2021-21934date:2021-12-22T19:15:10.907