Vulnerabilities > Lansweeper > Lansweeper > 4.0.0.24

DATE CVE VULNERABILITY TITLE RISK
2019-08-12 CVE-2019-13462 SQL Injection vulnerability in Lansweeper
Lansweeper before 7.1.117.4 allows unauthenticated SQL injection.
network
low complexity
lansweeper CWE-89
6.4
2018-08-27 CVE-2015-9264 Improper Input Validation vulnerability in Lansweeper
Lansweeper 4.x through 6.x before 6.0.0.48 allows attackers to execute arbitrary code on the administrator's workstation via a crafted Windows service.
network
low complexity
lansweeper CWE-20
7.5
2017-11-16 CVE-2017-16841 Cross-site Scripting vulnerability in Lansweeper
LanSweeper 6.0.100.75 has XSS via the description parameter to /Calendar/CalendarActions.aspx.
network
lansweeper CWE-79
4.3
2017-10-10 CVE-2017-13706 XXE vulnerability in Lansweeper
XML external entity (XXE) vulnerability in the import package functionality of the deployment module in Lansweeper before 6.0.100.67 allows remote authenticated users to obtain sensitive information, cause a denial of service, conduct server-side request forgery (SSRF) attacks, conduct internal port scans, or have unspecified other impact via an XML request, aka bug #572705.
network
low complexity
lansweeper CWE-611
6.5
2017-05-29 CVE-2017-9292 Cross-site Scripting vulnerability in Lansweeper
Lansweeper before 6.0.0.65 has XSS in an image retrieval URI, aka Bug 542782.
network
lansweeper CWE-79
4.3