// For flags

CVE-2023-43794

SQL Injection in nocodb

Severity Score

4.9
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Track*
*SSVC
Descriptions

Nocodb is an open source Airtable alternative. Affected versions of nocodb contain a SQL injection vulnerability, that allows an authenticated attacker with creator access to query the underlying database. By supplying a specially crafted payload to the given an attacker can inject arbitrary SQL queries to be executed. Since this is a blind SQL injection, an attacker may need to use time-based payloads which would include a function to delay execution for a given number of seconds. The response time indicates, whether the result of the query execution was true or false. Depending on the result, the HTTP response will be returned after a given number of seconds, indicating TRUE, or immediately, indicating FALSE. In that way, an attacker can reveal the data present in the database. This vulnerability has been addressed in version 0.111.0. Users are advised to upgrade. There are no known workarounds for this vulnerability. This issue is also tracked as `GHSL-2023-141`.

Nocodb es una alternativa de código abierto a Airtable. Las versiones afectadas de nocodb contienen una vulnerabilidad de inyección SQL, que permite a un atacante autenticado con acceso de creador consultar la base de datos subyacente. Al proporcionar un payload especialmente manipulada, un atacante puede inyectar consultas SQL arbitrarias para su ejecución. Dado que se trata de una inyección blind SQL, es posible que un atacante necesite utilizar payloads basados en el tiempo que incluirían una función para retrasar la ejecución durante un número determinado de segundos. El tiempo de respuesta indica si el resultado de la ejecución de la consulta fue verdadero o falso. Dependiendo del resultado, la respuesta HTTP se devolverá después de un número determinado de segundos, indicando VERDADERO, o inmediatamente, indicando FALSO. De esa forma, un atacante puede revelar los datos presentes en la base de datos. Esta vulnerabilidad se ha solucionado en la versión 0.111.0. Se recomienda a los usuarios que actualicen. No se conocen workarounds para esta vulnerabilidad. Este problema también se rastrea como "GHSL-2023-141".

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
High
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
Attack Vector
Network
Attack Complexity
Low
Privileges Required
High
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:Track*
Exploitation
None
Automatable
No
Tech. Impact
Total
* Organization's Worst-case Scenario
Timeline
  • 2023-09-22 CVE Reserved
  • 2023-10-17 CVE Published
  • 2024-09-13 CVE Updated
  • 2024-09-13 First Exploit
  • 2024-10-23 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Xgenecloud
Search vendor "Xgenecloud"
Nocodb
Search vendor "Xgenecloud" for product "Nocodb"
0.109.2
Search vendor "Xgenecloud" for product "Nocodb" and version "0.109.2"
-
Affected