oss-sec mailing list archives

CVE-2024-23539: Apache Fineract: Under certain system configurations, the sqlSearch parameter for specific endpoints was vulnerable to SQL injection attacks, potentially allowing attackers to manipulate database queries.


From: Arnout Engelen <engelen () apache org>
Date: Fri, 29 Mar 2024 14:34:53 +0000

Severity: critical

Affected versions:

- Apache Fineract through 1.8.4

Description:

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Apache 
Fineract.This issue affects Apache Fineract: <1.8.5.

Users are recommended to upgrade to version 1.8.5 or 1.9.0, which fix the issue.

Credit:

Yash Sancheti of GH Solutions Consultants (finder)

References:

https://cwiki.apache.org/confluence/display/FINERACT/Apache+Fineract+Security+Report
https://fineract.apache.org/
https://www.cve.org/CVERecord?id=CVE-2024-23539


Current thread: