9.8
CRITICAL
CVE-2024-8877
Riello Netman 204 SQLite SQL Injection
Description

Improper neutralization of special elements results in a SQL Injection vulnerability in Riello Netman 204. It is only limited to the SQLite database of measurement data.This issue affects Netman 204: through 4.05.

INFO

Published Date :

Sept. 25, 2024, 1:15 a.m.

Last Modified :

Sept. 30, 2024, 3:31 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2024-8877 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Riello-ups netman_204_firmware
2 Riello-ups netman_204
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-8877.

URL Resource
https://cyberdanube.com/en/en-multiple-vulnerabilities-in-riello-netman-204/index.html Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-8877 vulnerability anywhere in the article.

  • The Hacker News
Critical Flaws in Tank Gauge Systems Expose Gas Stations to Remote Attacks

Critical security vulnerabilities have been disclosed in six different Automatic Tank Gauge (ATG) systems from five manufacturers that could expose them to remote attacks. "These vulnerabilities pose ... Read more

Published Date: Sep 30, 2024 (9 hours, 39 minutes ago)

The following table lists the changes that have been made to the CVE-2024-8877 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Sep. 30, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://cyberdanube.com/en/en-multiple-vulnerabilities-in-riello-netman-204/index.html No Types Assigned https://cyberdanube.com/en/en-multiple-vulnerabilities-in-riello-netman-204/index.html Vendor Advisory
    Added CWE NIST CWE-89
    Added CPE Configuration AND OR *cpe:2.3:o:riello-ups:netman_204_firmware:*:*:*:*:*:*:*:* versions up to (including) 4.05 OR cpe:2.3:h:riello-ups:netman_204:-:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Sep. 25, 2024

    Action Type Old Value New Value
    Added Description Improper neutralization of special elements results in a SQL Injection vulnerability in Riello Netman 204. It is only limited to the SQLite database of measurement data.This issue affects Netman 204: through 4.05.
    Added Reference CyberDanube https://cyberdanube.com/en/en-multiple-vulnerabilities-in-riello-netman-204/index.html [No types assigned]
    Added CWE CyberDanube CWE-89
    Added CVSS V4.0 CyberDanube CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-8877 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability