Lucene search

K
nessusThis script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.BILLQUICK_CVE-2021-42258.NBIN
HistorySep 22, 2023 - 12:00 a.m.

Billquick Websuite < 22.0.9.1 SQLi

2023-09-2200:00:00
This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
11

BQE BillQuick Web Suite 2018 through 2021 before 22.0.9.1 allows SQL injection for unauthenticated remote code execution, as exploited in the wild in October 2021 for ransomware installation. SQL injection can, for example, use the txtID (aka username) parameter. Successful exploitation can include the ability to execute arbitrary code as MSSQLSERVER$ via xp_cmdshell.

Binary data billquick_cve-2021-42258.nbin
VendorProductVersionCPE
billquickwebsuitecpe:/a:billquick:websuite