CVE-2022-38583

On versions of Sage 300 2017 - 2022 (6.4.x - 6.9.x) which are setup in a "Windows Peer-to-Peer Network" or "Client Server Network" configuration, a low-privileged Sage 300 workstation user could abuse their access to the "SharedData" folder on the connected Sage 300 server to view and/or modify the credentials associated with Sage 300 users and SQL accounts to impersonate users and/or access the SQL database as a system administrator. With system administrator-level access to the Sage 300 MS SQL database it would be possible to create, update, and delete all records associated with the program and, depending on the configuration, execute code on the underlying database server.
References
Link Resource
http://sage.com Vendor Advisory
https://www.controlgap.com/blog/sage-300-case-study Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:sage:sage_300:*:*:*:*:*:*:*:*

History

05 May 2023, 18:00

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
References (MISC) http://sage.com - (MISC) http://sage.com - Vendor Advisory
References (MISC) https://www.controlgap.com/blog/sage-300-case-study - (MISC) https://www.controlgap.com/blog/sage-300-case-study - Exploit, Third Party Advisory
CPE cpe:2.3:a:sage:sage_300:*:*:*:*:*:*:*:*
First Time Sage
Sage sage 300
CWE CWE-276

28 Apr 2023, 14:11

Type Values Removed Values Added
New CVE

Information

Published : 2023-04-28 13:15

Updated : 2023-12-10 15:01


NVD link : CVE-2022-38583

Mitre link : CVE-2022-38583

CVE.ORG link : CVE-2022-38583


JSON object : View

Products Affected

sage

  • sage_300
CWE
CWE-276

Incorrect Default Permissions