SQL Injection Vulnerability in BQE BillQuick Web Suite 2018-2021 (CVE-2021-XXXX)

SQL Injection Vulnerability in BQE BillQuick Web Suite 2018-2021 (CVE-2021-XXXX)

CVE-2021-42258 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

BQE BillQuick Web Suite 2018 through 2021 before 22.0.9.1 allows SQL injection for unauthenticated remote code execution, as exploited in the wild in October 2021 for ransomware installation. SQL injection can, for example, use the txtID (aka username) parameter. Successful exploitation can include the ability to execute arbitrary code as MSSQLSERVER$ via xp_cmdshell.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.