Lucene search

K
cveMitreCVE-2023-36932
HistoryJul 05, 2023 - 4:15 p.m.

CVE-2023-36932

2023-07-0516:15:09
CWE-89
mitre
web.nvd.nist.gov
31
cve-2023-36932
sql injection
moveit transfer
web application
security vulnerability
unauthorized access
nvd

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

AI Score

9.2

Confidence

High

EPSS

0.001

Percentile

45.7%

In Progress MOVEit Transfer before 2020.1.11 (12.1.11), 2021.0.9 (13.0.9), 2021.1.7 (13.1.7), 2022.0.7 (14.0.7), 2022.1.8 (14.1.8), and 2023.0.4 (15.0.4), multiple SQL injection vulnerabilities have been identified in the MOVEit Transfer web application that could allow an authenticated attacker to gain unauthorized access to the MOVEit Transfer database. An attacker could submit a crafted payload to a MOVEit Transfer application endpoint that could result in modification and disclosure of MOVEit database content.

Affected configurations

Nvd
Node
progressmoveit_transferRange<2020.1.11
OR
progressmoveit_transferRange2021.02021.0.9
OR
progressmoveit_transferRange2021.1.02021.1.7
OR
progressmoveit_transferRange2022.0.02022.0.7
OR
progressmoveit_transferRange2022.1.02022.1.8
OR
progressmoveit_transferRange2023.0.02023.0.4
VendorProductVersionCPE
progressmoveit_transfer*cpe:2.3:a:progress:moveit_transfer:*:*:*:*:*:*:*:*

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

AI Score

9.2

Confidence

High

EPSS

0.001

Percentile

45.7%