CVE-2024-9921

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') (CWE-89)

Published: Oct 14, 2024 / Updated: 37d ago

010
CVSS 9.8EPSS 0.09%Critical
CVE info copied to clipboard

Summary

The Team+ software from TEAMPLUS TECHNOLOGY contains a vulnerability that does not properly validate a specific page parameter. This flaw allows unauthenticated remote attackers to inject arbitrary SQL commands, potentially leading to unauthorized read, modification, and deletion of database contents.

Impact

This vulnerability has a severe impact on the affected systems. Attackers can exploit this flaw to: 1. Read sensitive data: Unauthorized access to potentially confidential information stored in the database. 2. Modify data: Ability to alter existing database records, potentially compromising data integrity. 3. Delete data: Possibility of removing critical information from the database, affecting availability and potentially causing data loss. 4. Escalate privileges: Depending on the database configuration, attackers might be able to execute commands with elevated privileges. 5. Compromise system integrity: The ability to manipulate the database could lead to further system compromise or lateral movement within the network. The CVSS v3.1 base score of 9.8 (Critical) indicates that this is a severe vulnerability with high impact on confidentiality, integrity, and availability of the system.

Exploitation

There is no evidence that a public proof-of-concept exists. There is no evidence of proof of exploitation at the moment.

Patch

As of the current information provided, there is no mention of an available patch for this vulnerability. The security team should closely monitor for any updates or patches released by TEAMPLUS TECHNOLOGY for the Team+ software.

Mitigation

Given the critical nature of this vulnerability and the absence of a confirmed patch, the following mitigation steps are recommended: 1. Implement strong input validation and sanitization for all user inputs, especially for the affected page parameter. 2. Apply the principle of least privilege to database accounts used by the application. 3. Use prepared statements or parameterized queries to prevent SQL injection attacks. 4. Implement web application firewalls (WAF) to detect and block potential SQL injection attempts. 5. Regularly audit and monitor database activities for any suspicious queries or unauthorized access attempts. 6. If possible, consider temporarily isolating or restricting access to the affected Team+ system until a patch is available. 7. Keep the Team+ software and all associated components up to date with the latest security patches. 8. Conduct a thorough security assessment of the affected systems to identify any potential compromises or unauthorized activities.

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Timeline

CVE Assignment

NVD published the first details for CVE-2024-9921

Oct 14, 2024 at 3:15 AM
CVSS

A CVSS base score of 9.8 has been assigned.

Oct 14, 2024 at 3:20 AM / nvd
First Article

Feedly found the first article mentioning CVE-2024-9921. See article

Oct 14, 2024 at 3:24 AM / National Vulnerability Database
CVSS Estimate

Feedly estimated the CVSS score as HIGH

Oct 14, 2024 at 3:24 AM
EPSS

EPSS Score was set to: 0.09% (Percentile: 39.8%)

Oct 14, 2024 at 9:47 AM
Static CVE Timeline Graph

Affected Systems

Teamplus/team\+_pro
+null more

Attack Patterns

CAPEC-108: Command Line Execution through SQL Injection
+null more

News

CVE Alert: CVE-2024-9921 - https://www. redpacketsecurity.com/cve_aler t_cve-2024-9921/ # OSINT # ThreatIntel # CyberSecurity # cve_2024_9921
CVE Alert: CVE-2024-9921
A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.
CVE-2024-9921 (CVSS 9.8): Critical Flaw Found in Popular Business Collaboration Tool Team+ [app] [cloud] [exp]
TWCERT/CC identified critical security vulnerabilities in Team+ by TEAMPLUS TECHNOLOGY, including a SQL injection flaw and path traversal vulnerabilities, urging users to update to version 14.0.0 or later to prevent unauthorized access to sensitive data.
CVE-2024-9921 (CVSS 9.8): Critical Flaw Found in Popular Business Collaboration Tool Team+
The most severe vulnerability, identified as CVE-2024-9921 and assigned a critical CVSS score of 9.8, allows unauthenticated attackers to inject malicious SQL commands. CVE-2024-9922 (CVSS 7.5) allows unauthenticated attackers to read arbitrary system files, potentially exposing confidential configurations or sensitive system information.
Critical - CVE-2024-9921 - The Team+ from TEAMPLUS TECHNOLOGY does not...
The Team+ from TEAMPLUS TECHNOLOGY does not properly validate specific page parameter, allowing unauthenticated remote attackers to inject arbitrary SQL commands to read, modify and delete database...
See 8 more articles and social media posts

CVSS V3.1

Attack Vector:Network
Attack Complexity:Low
Privileges Required:None
User Interaction:None
Scope:Unchanged
Confidentiality:High
Integrity:High
Availability Impact:High

Categories

Be the first to know about critical vulnerabilities

Collect, analyze, and share vulnerability reports faster using AI