CVE-2021-38145

An issue was discovered in Form Tools through 3.0.20. SQL Injection can occur via the export_group_id field when a low-privileged user (client) tries to export a form with data, e.g., manipulation of modules/export_manager/export.php?export_group_id=1&export_group_1_results=all&export_type_id=1.
References
Link Resource
https://bernardofsr.github.io/blog/2021/form-tools/ Exploit Third Party Advisory
https://github.com/bernardofsr/CVEs-With-PoC/blob/main/PoCs/Form%20Tools/README.md Exploit Third Party Advisory
https://github.com/formtools/core/ Product Third Party Advisory
https://www.formtools.org/ Product Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:formtools:core:*:*:*:*:*:*:*:*

History

08 Sep 2021, 15:02

Type Values Removed Values Added
References (MISC) https://bernardofsr.github.io/blog/2021/form-tools/ - (MISC) https://bernardofsr.github.io/blog/2021/form-tools/ - Exploit, Third Party Advisory
References (MISC) https://www.formtools.org/ - (MISC) https://www.formtools.org/ - Product, Vendor Advisory
References (MISC) https://github.com/formtools/core/ - (MISC) https://github.com/formtools/core/ - Product, Third Party Advisory
References (MISC) https://github.com/bernardofsr/CVEs-With-PoC/blob/main/PoCs/Form%20Tools/README.md - (MISC) https://github.com/bernardofsr/CVEs-With-PoC/blob/main/PoCs/Form%20Tools/README.md - Exploit, Third Party Advisory
CPE cpe:2.3:a:formtools:core:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8
CWE CWE-89

31 Aug 2021, 05:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-08-31 05:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-38145

Mitre link : CVE-2021-38145

CVE.ORG link : CVE-2021-38145


JSON object : View

Products Affected

formtools

  • core
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')