June 25, 2024, 3:42 p.m. | Jimi Sebree

Tenable Research Advisories www.tenable.com

Fortra FileCatalyst Workflow Unauthenticated SQLi

A SQL injection vulnerability exists in Fortra FileCatalyst Workflow v5.1.6 build 135 and earlier.

A user-supplied jobID is used to form the WHERE clause in an SQL query:

// class unlimited.core.l.p
public xc findJob(String jobID) {
if (jobID == null)
return null;
if (jobID.equals(""))
return null;
b query = new b("*", xc.ps, xc.yr + "='" + jobID + "'");
xc pjret = null;
ResultSet rs = null;
Connection conn = this.hb.getDatabaseSettings().we().b();
try {
rs = …

build class fortra injection public query return sql sqli sql injection sql injection vulnerability sql query unauthenticated vulnerability workflow

Watch Officer and Operations Officer

@ Interclypse | Arlington, VA, US

Sales Development Representative

@ Devo | United States

Principal Software Engineer

@ Oracle | Seattle, WA, United States

Engineering Manager, Cloud - TDIR (Remote)

@ CrowdStrike | USA CA Remote

Linux System Administrator II

@ Peraton | Fort Meade, MD, United States

Linux System Administrator

@ Peraton | Fort Meade, MD, United States