9.8
CRITICAL
CVE-2024-40614
EGroupware SQL Injection
Description

EGroupware before 23.1.20240624 mishandles an ORDER BY clause. This leads to json.php?menuaction=EGroupware\Api\Etemplate\Widget\Nextmatch::ajax_get_rows sort.id SQL injection by authenticated users for Address Book or InfoLog sorting.

INFO

Published Date :

July 7, 2024, 3:15 p.m.

Last Modified :

July 10, 2024, 1:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2024-40614 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Egroupware egroupware

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-40614 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-40614 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Jul. 10, 2024

    Action Type Old Value New Value
    Changed Description EGroupware before 23.1.20240624 mishandles an ORDER BY clause. EGroupware before 23.1.20240624 mishandles an ORDER BY clause. This leads to json.php?menuaction=EGroupware\Api\Etemplate\Widget\Nextmatch::ajax_get_rows sort.id SQL injection by authenticated users for Address Book or InfoLog sorting.
    Added Reference MITRE https://www.syss.de/pentest-blog/sql-injection-schwachstelle-in-egroupware-syss-2024-047 [No types assigned]
    Added Reference MITRE https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2024-047.txt [No types assigned]
  • Initial Analysis by [email protected]

    Jul. 09, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/EGroupware/egroupware/commit/553829d30cc2ccdc0e5a8c5a0e16fa03a3399a3f No Types Assigned https://github.com/EGroupware/egroupware/commit/553829d30cc2ccdc0e5a8c5a0e16fa03a3399a3f Patch
    Changed Reference Type https://github.com/EGroupware/egroupware/compare/23.1.20240430...23.1.20240624 No Types Assigned https://github.com/EGroupware/egroupware/compare/23.1.20240430...23.1.20240624 Patch
    Changed Reference Type https://github.com/EGroupware/egroupware/releases/tag/23.1.20240624 No Types Assigned https://github.com/EGroupware/egroupware/releases/tag/23.1.20240624 Release Notes
    Changed Reference Type https://help.egroupware.org/t/egroupware-maintenance-security-release-23-1-20240624/78438 No Types Assigned https://help.egroupware.org/t/egroupware-maintenance-security-release-23-1-20240624/78438 Release Notes
    Changed Reference Type https://syss.de No Types Assigned https://syss.de Not Applicable
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:egroupware:egroupware:*:*:*:*:*:*:*:* versions up to (excluding) 23.1.20240624
  • CVE Received by [email protected]

    Jul. 07, 2024

    Action Type Old Value New Value
    Added Description EGroupware before 23.1.20240624 mishandles an ORDER BY clause.
    Added Reference MITRE https://syss.de [No types assigned]
    Added Reference MITRE https://github.com/EGroupware/egroupware/releases/tag/23.1.20240624 [No types assigned]
    Added Reference MITRE https://help.egroupware.org/t/egroupware-maintenance-security-release-23-1-20240624/78438 [No types assigned]
    Added Reference MITRE https://github.com/EGroupware/egroupware/compare/23.1.20240430...23.1.20240624 [No types assigned]
    Added Reference MITRE https://github.com/EGroupware/egroupware/commit/553829d30cc2ccdc0e5a8c5a0e16fa03a3399a3f [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-40614 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-40614 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability