SQL injection in MOVEit Transfer



Published: 2023-06-02 | Updated: 2023-09-04
Risk Critical
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-34362
CWE-ID CWE-89
Exploitation vector Network
Public exploit This vulnerability is being exploited in the wild.
Vulnerable software
Subscribe
MOVEit Transfer
Server applications / File servers (FTP/HTTP)

Vendor Progress Software Corporation

Security Bulletin

This security bulletin contains one critical risk vulnerability.

1) SQL injection

EUVDB-ID: #VU76765

Risk: Critical

CVSSv3.1: 9.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2023-34362

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Note, the vulnerability is being actively exploited in the wild.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

MOVEit Transfer: 2021.0 - 2023.0

External links

http://community.progress.com/s/article/MOVEit-Transfer-Critical-Vulnerability-31May2023


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###