#VU70304 SQL injection in EdgeConnect Enterprise Orchestrator


Published: 2022-12-14

Vulnerability identifier: #VU70304

Vulnerability risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-43520

CWE-ID: CWE-89

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
EdgeConnect Enterprise Orchestrator
Server applications / Other server solutions

Vendor:

Description

The vulnerability allows a remote user to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data within the web-based management interface. A remote authenticated user can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.


Mitigation
Install updates from vendor's website.

Vulnerable software versions


External links
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-021.txt


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability