Vulnerabilities > Lansweeper > Lansweeper > 9.1.20.2

DATE CVE VULNERABILITY TITLE RISK
2022-04-14 CVE-2022-21145 Cross-site Scripting vulnerability in Lansweeper 9.1.20.2
A stored cross-site scripting vulnerability exists in the WebUserActions.aspx functionality of Lansweeper lansweeper 9.1.20.2.
network
lansweeper CWE-79
3.5
2022-04-14 CVE-2022-21210 SQL Injection vulnerability in Lansweeper 9.1.20.2
An SQL injection vulnerability exists in the AssetActions.aspx functionality of Lansweeper lansweeper 9.1.20.2.
network
low complexity
lansweeper CWE-89
6.5
2022-04-14 CVE-2022-21234 SQL Injection vulnerability in Lansweeper 9.1.20.2
An SQL injection vulnerability exists in the EchoAssets.aspx functionality of Lansweeper lansweeper 9.1.20.2.
network
low complexity
lansweeper CWE-89
6.5
2022-04-14 CVE-2022-22149 SQL Injection vulnerability in Lansweeper 9.1.20.2
A SQL injection vulnerability exists in the HelpdeskEmailActions.aspx functionality of Lansweeper lansweeper 9.1.20.2.
network
low complexity
lansweeper CWE-89
6.5