SQL injection in Parse Server



Published: 2024-03-04
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2024-27298
CWE-ID CWE-89
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Parse Server
Web applications / Modules and components for CMS

Vendor Parse Community

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) SQL injection

EUVDB-ID: #VU86982

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-27298

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data within the literalizeRegexPart() function when Parse Server is configured to use the PostgreSQL database. A remote attacker can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Parse Server: 6.0.0 - 6.4.0

External links

http://github.com/parse-community/parse-server/security/advisories/GHSA-6927-3vr9-fxf2
http://github.com/parse-community/parse-server/commit/a6e654943536932904a69b51e513507fcf90a504
http://github.com/parse-community/parse-server/commit/cbefe770a7260b54748a058b8a7389937dc35833
http://github.com/parse-community/parse-server/releases/tag/6.5.0
http://github.com/parse-community/parse-server/releases/tag/7.0.0-alpha.20


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###