Lucene search

K

Lansweeper Security Vulnerabilities

cve
cve

CVE-2022-29517

A directory traversal vulnerability exists in the HelpdeskActions.aspx edittemplate functionality of Lansweeper lansweeper 10.1.1.0. A specially-crafted HTTP request can lead to arbitrary file upload. An attacker can send an HTTP request to trigger this...

8.8CVSS

8.7AI Score

0.002EPSS

2022-12-15 10:15 AM
23
cve
cve

CVE-2022-27498

A directory traversal vulnerability exists in the TicketTemplateActions.aspx GetTemplateAttachment functionality of Lansweeper lansweeper 10.1.1.0. A specially-crafted HTTP request can lead to arbitrary file read. An attacker can send an HTTP request to trigger this...

6.5CVSS

6.5AI Score

0.001EPSS

2022-12-15 10:15 AM
35
cve
cve

CVE-2022-29511

A directory traversal vulnerability exists in the KnowledgebasePageActions.aspx ImportArticles functionality of Lansweeper lansweeper 10.1.1.0. A specially-crafted HTTP request can lead to arbitrary file read. An attacker can send an HTTP request to trigger this...

6.5CVSS

6.5AI Score

0.001EPSS

2022-12-15 10:15 AM
27
cve
cve

CVE-2022-32573

A directory traversal vulnerability exists in the AssetActions.aspx addDoc functionality of Lansweeper lansweeper 10.1.1.0. A specially-crafted HTTP request can lead to arbitrary file upload. An attacker can send an HTTP request to trigger this...

8.8CVSS

8.7AI Score

0.002EPSS

2022-12-15 10:15 AM
27
cve
cve

CVE-2022-28703

A stored cross-site scripting vulnerability exists in the HdConfigActions.aspx altertextlanguages functionality of Lansweeper lansweeper 10.1.1.0. A specially-crafted HTTP request can lead to arbitrary Javascript code injection. An attacker can send an HTTP request to trigger this...

5.4CVSS

5.5AI Score

0.002EPSS

2022-12-15 10:15 AM
33
cve
cve

CVE-2022-32763

A cross-site scripting (xss) sanitization vulnerability bypass exists in the SanitizeHtml functionality of Lansweeper lansweeper 10.1.1.0. A specially-crafted HTTP request can lead to arbitrary Javascript code injection. An attacker can send an HTTP request to trigger this...

6.1CVSS

6.3AI Score

0.001EPSS

2022-12-15 10:15 AM
32
cve
cve

CVE-2022-21145

A stored cross-site scripting vulnerability exists in the WebUserActions.aspx functionality of Lansweeper lansweeper 9.1.20.2. A specially-crafted HTTP request can lead to arbitrary Javascript code injection. An attacker can send an HTTP request to trigger this...

4.8CVSS

5.2AI Score

0.008EPSS

2022-04-14 08:15 PM
49
cve
cve

CVE-2022-21210

An SQL injection vulnerability exists in the AssetActions.aspx functionality of Lansweeper lansweeper 9.1.20.2. A specially-crafted HTTP request can cause SQL injection. An attacker can make an authenticated HTTP request to trigger this...

8.8CVSS

9AI Score

0.004EPSS

2022-04-14 08:15 PM
37
cve
cve

CVE-2022-22149

A SQL injection vulnerability exists in the HelpdeskEmailActions.aspx functionality of Lansweeper lansweeper 9.1.20.2. A specially-crafted HTTP request can cause SQL injection. An attacker can make an authenticated HTTP request to trigger this...

8.8CVSS

8.9AI Score

0.004EPSS

2022-04-14 08:15 PM
41
cve
cve

CVE-2022-21234

An SQL injection vulnerability exists in the EchoAssets.aspx functionality of Lansweeper lansweeper 9.1.20.2. A specially-crafted HTTP request can cause SQL injection. An attacker can make an authenticated HTTP request to trigger this...

8.8CVSS

9AI Score

0.004EPSS

2022-04-14 08:15 PM
43
cve
cve

CVE-2020-13658

In Lansweeper 8.0.130.17, the web console is vulnerable to a CSRF attack that would allow a low-level Lansweeper user to elevate their privileges within the...

8CVSS

7.3AI Score

0.001EPSS

2020-09-30 06:15 PM
22
cve
cve

CVE-2020-14011

Lansweeper 6.0.x through 7.2.x has a default installation in which the admin password is configured for the admin account, unless "Built-in admin" is manually unchecked. This allows command execution via the Add New Package and Scheduled Deployments...

9.8CVSS

9.6AI Score

0.032EPSS

2020-06-15 03:15 PM
100
2
cve
cve

CVE-2019-18955

The web console in Lansweeper 7.2.105.2 has XSS via the URL path. Product vulnerability has been fixed and disclosed within changelog as of 02 Dec...

6.1CVSS

6.2AI Score

0.001EPSS

2019-12-19 05:15 PM
45
cve
cve

CVE-2019-13462

Lansweeper before 7.1.117.4 allows unauthenticated SQL...

9.1CVSS

8.7AI Score

0.353EPSS

2019-08-12 05:15 PM
47
4
cve
cve

CVE-2015-9264

Lansweeper 4.x through 6.x before 6.0.0.48 allows attackers to execute arbitrary code on the administrator's workstation via a crafted Windows...

9.8CVSS

8.2AI Score

0.005EPSS

2018-08-27 04:29 AM
20
cve
cve

CVE-2017-16841

LanSweeper 6.0.100.75 has XSS via the description parameter to...

6.1CVSS

5.9AI Score

0.001EPSS

2017-11-16 03:29 AM
31
cve
cve

CVE-2017-13706

XML external entity (XXE) vulnerability in the import package functionality of the deployment module in Lansweeper before 6.0.100.67 allows remote authenticated users to obtain sensitive information, cause a denial of service, conduct server-side request forgery (SSRF) attacks, conduct internal...

9.9CVSS

7.2AI Score

0.003EPSS

2017-10-10 01:29 PM
28
cve
cve

CVE-2017-9292

Lansweeper before 6.0.0.65 has XSS in an image retrieval URI, aka Bug...

6.1CVSS

6.1AI Score

0.001EPSS

2017-05-29 05:29 PM
25