6.5
MEDIUM
CVE-2024-7801
Microchip TimeProvider 4100 SQL Injection
Description

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Microchip TimeProvider 4100 (Data plot modules) allows SQL Injection.This issue affects TimeProvider 4100: from 1.0 before 2.4.7.

INFO

Published Date :

Oct. 4, 2024, 8:15 p.m.

Last Modified :

Oct. 17, 2024, 3:19 p.m.

Source :

dc3f6da9-85b5-4a73-84a2-2ec90b40fca5

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2024-7801 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microchip timeprovider_4100_grandmaster_firmware
2 Microchip timeprovider_4100_grandmaster
3 Microchip timeprovider_4100_firmware
4 Microchip timeprovider_4100
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-7801.

URL Resource
https://www.gruppotim.it/it/footer/red-team.html Exploit Third Party Advisory
https://www.microchip.com/en-us/solutions/technologies/embedded-security/how-to-report-potential-product-security-vulnerabilities/timeprovider-4100-grandmaster-unathenticated-sql-injection Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-7801 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-7801 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Reanalysis by [email protected]

    Oct. 17, 2024

    Action Type Old Value New Value
    Changed CPE Configuration AND OR *cpe:2.3:o:microchip:timeprovider_4100_grandmaster_firmware:*:*:*:*:*:*:*:* versions from (including) 1.0 up to (excluding) 2.4.7 OR cpe:2.3:h:microchip:timeprovider_4100_grandmaster:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:microchip:timeprovider_4100_firmware:*:*:*:*:*:*:*:* versions from (including) 1.0 up to (excluding) 2.4.7 OR cpe:2.3:h:microchip:timeprovider_4100:-:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Oct. 10, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://www.gruppotim.it/it/footer/red-team.html No Types Assigned https://www.gruppotim.it/it/footer/red-team.html Exploit, Third Party Advisory
    Changed Reference Type https://www.microchip.com/en-us/solutions/technologies/embedded-security/how-to-report-potential-product-security-vulnerabilities/timeprovider-4100-grandmaster-unathenticated-sql-injection No Types Assigned https://www.microchip.com/en-us/solutions/technologies/embedded-security/how-to-report-potential-product-security-vulnerabilities/timeprovider-4100-grandmaster-unathenticated-sql-injection Vendor Advisory
    Added CWE NIST CWE-89
    Added CPE Configuration AND OR *cpe:2.3:o:microchip:timeprovider_4100_grandmaster_firmware:*:*:*:*:*:*:*:* versions from (including) 1.0 up to (excluding) 2.4.7 OR cpe:2.3:h:microchip:timeprovider_4100_grandmaster:-:*:*:*:*:*:*:*
  • CVE Received by dc3f6da9-85b5-4a73-84a2-2ec90b40fca5

    Oct. 04, 2024

    Action Type Old Value New Value
    Added Description Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Microchip TimeProvider 4100 (Data plot modules) allows SQL Injection.This issue affects TimeProvider 4100: from 1.0 before 2.4.7.
    Added Reference Microchip Technology https://www.microchip.com/en-us/solutions/technologies/embedded-security/how-to-report-potential-product-security-vulnerabilities/timeprovider-4100-grandmaster-unathenticated-sql-injection [No types assigned]
    Added Reference Microchip Technology https://www.gruppotim.it/it/footer/red-team.html [No types assigned]
    Added CWE Microchip Technology CWE-89
    Added CVSS V4.0 Microchip Technology CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:L/SI:L/SA:L/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:U/V:C/RE:M/U:Amber
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-7801 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability