Lucene search

K
nessusThis script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.FORTRA_FILECATALYST_WORKFLOW_CVE-2024-5276_VCF.NASL
HistoryJun 27, 2024 - 12:00 a.m.

Fortra FileCatalyst Workflow SQLi (CVE-2024-5276) (Version Check)

2024-06-2700:00:00
This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
2
fortra filecatalyst
workflow
sql injection
vulnerability
cve-2024-5276

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

15.7%

The version of Fortra FileCatalyst Workflow running on the remote host is prior to 5.1.6 Build 139. It is, therefore, is affected by a SQL injection vulnerability.

Note that Nessus has not tested for this issue but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(201103);
  script_version("1.2");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/06/28");

  script_cve_id("CVE-2024-5276");
  script_xref(name:"TRA", value:"TRA-2024-25");

  script_name(english:"Fortra FileCatalyst Workflow SQLi (CVE-2024-5276) (Version Check)");

  script_set_attribute(attribute:"synopsis", value:
"A web application is affected by a SQL injection vulnerability.");
  script_set_attribute(attribute:"description", value:
"The version of Fortra FileCatalyst Workflow running on the remote
host is prior to 5.1.6 Build 139. It is, therefore, is affected by a
SQL injection vulnerability.

Note that Nessus has not tested for this issue but has instead
relied only on the application's self-reported version number.");
  script_set_attribute(attribute:"see_also", value:"https://www.fortra.com/security/advisory/fi-2024-008");
  # https://support.fortra.com/filecatalyst/kb-articles/advisory-6-24-2024-filecatalyst-workflow-sql-injection-vulnerability-YmYwYWY4OTYtNTUzMi1lZjExLTg0MGEtNjA0NWJkMDg3MDA0
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?3fc5d681");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Fortra FileCatalyst Workflow 5.1.6 Build 139 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2024-5276");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"in_the_news", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2024/06/24");
  script_set_attribute(attribute:"patch_publication_date", value:"2024/06/24");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/06/27");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"x-cpe:/a:fortra:filecatalyst_workflow");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Misc.");

  script_copyright(english:"This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("fortra_filecatalyst_workflow_detect.nbin");
  script_require_keys("installed_sw/Fortra FileCatalyst Workflow");

  exit(0);
}

include('vcf.inc');
include('webapp_func.inc');

var app = 'Fortra FileCatalyst Workflow';
var port = get_http_port(default:80);
var app_info = vcf::get_app_info(app:app, port:port, webapp:TRUE);

var constraints = [
  {'fixed_version':'5.1.6.139', 'fixed_display': '5.1.6 Build 139'}
];

vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_HOLE);
VendorProductVersionCPE
fortrafilecatalyst_workflowx-cpe:/a:fortra:filecatalyst_workflow

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

15.7%

Related for FORTRA_FILECATALYST_WORKFLOW_CVE-2024-5276_VCF.NASL