Veritas Vulnerability Let Attackers Execute Arbitrary SQL Commands


A newly discovered vulnerability in Veritas/Arctera Data Insight software (versions 7.1 and prior) highlights a significant security concern, allowing attackers to execute arbitrary SQL commands on the application’s back-end database.

The flaw could lead to unauthorized actions such as creating, reading, updating, or deleting database records, potentially compromising sensitive data.

Details of the Vulnerability

The vulnerability, identified under CWE-89 and categorized as SQL Injection, leverages improper neutralization of special elements used in SQL commands.

The issue stems from how certain administrative features in the application allow for the modification of SQL query syntax. This could enable malicious actors to manipulate the database if the application is improperly secured.

2024 MITRE ATT&CK Evaluation Results for SMEs & MSPs -> Download Free Guide

While this vulnerability has been rated as Medium severity, with a CVSS v3.1 Base Score of 6.5 (AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N), it poses a notable risk due to its ability to impact the confidentiality and integrity of the underlying data.

Currently, the official CVE ID for this vulnerability is pending announcement. However, a key prerequisite for exploitation is that the attacker must already hold administrative privileges within the application.

This limits the risk to scenarios where an attacker has either been granted these privileges or has compromised administrative credentials.

Affected Versions

The vulnerability affects a broad range of Data Insight versions, including:

  • 6.3, 6.3.1
  • 6.4, 6.4.1
  • 6.5, 6.5.1, 6.5.2
  • 6.6, 6.6.1, 6.6.2
  • 7.0, 7.0.1, and 7.1

Earlier, unsupported versions may also be impacted, making it critical for organizations to assess their systems.

To safeguard against this vulnerability, Veritas has advised customers to upgrade to Data Insight version 7.1.1, which addresses the issue.

Organizations should ensure their application administrators are following best practices for privilege management and that all software is regularly updated to the latest versions.

This vulnerability was identified and responsibly disclosed by researcher Mario Tesoro. Veritas has urged customers to contact their technical support team for additional assistance or questions regarding the issue. 

While the vulnerability requires administrative access to exploit, organizations using affected versions of Veritas/Arctera Data Insight should act promptly.

By upgrading to the patched version and ensuring proper access controls, the risk of malicious SQL exploitation can be significantly mitigated.

Investigate Real-World Malicious Links, Malware & Phishing Attacks With ANY.RUN – Try for Free



Source link