New Critical and High-Severity SQL Injection Flaw in MOVEit Transfer Software

by Esmeralda McKenzie
New Critical and High-Severity SQL Injection Flaw in MOVEit Transfer Software

New Critical and High-Severity SQL Injection Flaw in MOVEit Transfer Software

MOVEit SQLi Flaws

A primary-severity SQL injection flaw and two other excessive-severity vulnerabilities be pleased been mounted in MOVEit Transfer, the scheme on the major focus of essentially the most contemporary frequent Clop ransomware outbreaks.

Development Utility detected SQL injection vulnerability, tracked as CVE-2023-36934, which will permit unauthenticated attackers access to the MOVEit Transfer database without authorization.

SQL injection vulnerabilities are a properly-known and extreme security weak spot that lets in attackers to change databases and rush any code they wish.

Attackers can bring specially crafted payloads to particular endpoints of the compromised utility, altering or exposing graceful records within the database.

Facts of the Foremost and High-Severity Vulnerabilities

The primary-severity worm identified as CVE-2023-36934 is so primary that it will also very properly be exploited without logging in.  In consequence, attackers without correct credentials might maybe maybe maybe very properly be ready to take revenue of the vulnerability.

“A SQL injection vulnerability has been identified within the MOVEit Transfer internet utility that would permit an unauthenticated attacker to salvage unauthorized access to the MOVEit Transfer database,” reads Development’s security advisory.

“An attacker might maybe maybe maybe presumably submit a crafted payload to a MOVEit Transfer utility endpoint which might maybe maybe maybe presumably result in modification and disclosure of MOVEit database command material.”

A excessive-severity ranking was once given to the subsequent SQL injection worm, CVE-2023-36932, because attackers might maybe maybe maybe employ it to their revenue after authentication.

“A few SQL injection vulnerabilities be pleased been identified within the MOVEit Transfer internet utility that would permit an authenticated attacker to salvage unauthorized access to the MOVEit Transfer database,” reads the protection advisory.

The CVE-2023-36933 vulnerability, a excessive-severity tell that lets in attackers to power an surprising program termination, is the third vulnerability mounted by this patch.

Affected Variations

The two security flaws associated to SQL injection impact many MOVEit Transfer variations, including 12.1.10 and earlier, 13.0.8 and earlier, 13.1.6 and earlier, 14.0.6 and earlier, 14.1.7 and earlier, and 15.0.3 and earlier.

Variations 13.0.8 and earlier, 13.1.6 and earlier, 14.0.6 and earlier, 14.1.7 and earlier, and 15.0.3 and earlier are all affected ensuing from CVE 2023-36933, excessive-severity flaw.

Fixes Obtainable

Affected Version Fixed Version Documentation Liberate Notes
MOVEit Transfer 2023.0.x (15.0.x) MOVEit Transfer 2023.0.4 (15.0.4) MOVEit 2023 Enhance MOVEit Transfer 2023.0.4
MOVEit Transfer 2022.1.x (14.1.x) MOVEit Transfer 2022.1.8 (14.1.8) MOVEit 2022 Enhance MOVEit Transfer 2022.1.8
MOVEit Transfer 2022.0.x (14.0.x) MOVEit Transfer 2022.0.7 (14.0.7) MOVEit 2022 Enhance MOVEit Transfer 2022.0.7
MOVEit Transfer 2021.1.x (13.1.x) MOVEit Transfer 2021.1.7 (13.1.7) MOVEit 2021 Enhance MOVEit Transfer 2021.1.7
MOVEit Transfer 2021.0.x (13.0.x) MOVEit Transfer 2021.0.9 (13.0.9) MOVEit 2021 Enhance MOVEit Transfer 2021.0.9
MOVEit Transfer 2020.1.6+ (12.1.6) Special Carrier Pack Obtainable MOVEit Transfer 2020.1 SP MOVEit Transfer 2020.1.7
MOVEit Transfer 2020.0.x+ (12.0.x) Enhance to supported Version Enhance/Migration Book  N/A

For every major MOVEit Transfer model, Development Utility has made the essential upgrades accessible. To mitigate the risks posed by these vulnerabilities, users are strongly encouraged to update to essentially the most most contemporary model of MOVEit Transfer.

Source credit : cybersecuritynews.com

Related Posts