A specially-crafted HTTP request can lead to SQL injection. An attacker can make authenticated HTTP requests to trigger this vulnerability at ‘name_filter’ parameter. However, the high privilege super-administrator account needs to be used to achieve exploitation without cross-site request forgery attack.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2021-1364 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: talos

Published: 2021-12-22T18:06:58

Updated: 2021-12-22T18:06:58

Reserved: 2021-01-04T00:00:00


Link: CVE-2021-21918

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-12-22T19:15:10.240

Modified: 2022-07-23T10:03:00.767


Link: CVE-2021-21918

JSON object: View

cve-icon Redhat Information

No data.

CWE