// For flags

CVE-2021-37614

 

Severity Score

8.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

In certain Progress MOVEit Transfer versions before 2021.0.3 (aka 13.0.3), SQL injection in the MOVEit Transfer web application could allow an authenticated remote attacker to gain access to the database. Depending on the database engine being used (MySQL, Microsoft SQL Server, or Azure SQL), an attacker may be able to infer information about the structure and contents of the database, or execute SQL statements that alter or delete database elements, via crafted strings sent to unique MOVEit Transfer transaction types. The fixed versions are 2019.0.7 (11.0.7), 2019.1.6 (11.1.6), 2019.2.3 (11.2.3), 2020.0.6 (12.0.6), 2020.1.5 (12.1.5), and 2021.0.3 (13.0.3).

En determinadas versiones de Progress MOVEit Transfer versiones anteriores a 2021.0.3 (también se conoce como 13.0.3), la inyección SQL en la aplicación web de MOVEit Transfer, podía permitir a un atacante remoto autenticado acceder a la base de datos. Dependiendo del motor de base de datos que sea usado (MySQL, Microsoft SQL Server o Azure SQL), un atacante podría ser capaz de inferir información sobre la estructura y el contenido de la base de datos, o ejecutar sentencias SQL que alteren o eliminen elementos de la base de datos, por medio de cadenas diseñadas enviadas a tipos de transacciones únicas de MOVEit Transfer. Las versiones corregidas son 2019.0.7 (11.0.7), 2019.1.6 (11.1.6), 2019.2.3 (11.2.3), 2020.0.6 (12.0.6), 2020.1.5 (12.1.5) y 2021.0.3 (13.0.3)

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
Single
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2021-07-29 CVE Reserved
  • 2021-08-05 CVE Published
  • 2023-03-27 EPSS Updated
  • 2024-08-04 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Progress
Search vendor "Progress"
Moveit Transfer
Search vendor "Progress" for product "Moveit Transfer"
< 2019.0.7
Search vendor "Progress" for product "Moveit Transfer" and version " < 2019.0.7"
-
Affected
Progress
Search vendor "Progress"
Moveit Transfer
Search vendor "Progress" for product "Moveit Transfer"
>= 2019.1 < 2019.1.6
Search vendor "Progress" for product "Moveit Transfer" and version " >= 2019.1 < 2019.1.6"
-
Affected
Progress
Search vendor "Progress"
Moveit Transfer
Search vendor "Progress" for product "Moveit Transfer"
>= 2019.2 < 2019.2.3
Search vendor "Progress" for product "Moveit Transfer" and version " >= 2019.2 < 2019.2.3"
-
Affected
Progress
Search vendor "Progress"
Moveit Transfer
Search vendor "Progress" for product "Moveit Transfer"
>= 2020.0 < 2020.0.6
Search vendor "Progress" for product "Moveit Transfer" and version " >= 2020.0 < 2020.0.6"
-
Affected
Progress
Search vendor "Progress"
Moveit Transfer
Search vendor "Progress" for product "Moveit Transfer"
>= 2020.1 < 2020.1.5
Search vendor "Progress" for product "Moveit Transfer" and version " >= 2020.1 < 2020.1.5"
-
Affected
Progress
Search vendor "Progress"
Moveit Transfer
Search vendor "Progress" for product "Moveit Transfer"
>= 2021.0 < 2021.0.3
Search vendor "Progress" for product "Moveit Transfer" and version " >= 2021.0 < 2021.0.3"
-
Affected