A SQL injection vulnerability exists in Epicor HCM 2021 1.9, with patches available: 5.16.0.1033/HCM2022, 5.17.0.1146/HCM2023, and 5.18.0.573/HCM2024. The injection is specifically in the filter parameter of the JsonFetcher.svc endpoint. An attacker can exploit this vulnerability by injecting malicious SQL payloads into the filter parameter, enabling the unauthorized execution of arbitrary SQL commands on the backend database. If certain features (like xp_cmdshell) are enabled, this may lead to remote code execution.
History

Tue, 15 Apr 2025 14:30:00 +0000

Type Values Removed Values Added
Description A SQL injection vulnerability exists in the Epicor HCM 2021 1.9, specifically in the filter parameter of the JsonFetcher.svc endpoint. An attacker can exploit this vulnerability by injecting malicious SQL payloads into the filter parameter, enabling the unauthorized execution of arbitrary SQL commands on the backend database. If certain features (like xp_cmdshell) are enabled, this may lead to remote code execution. A SQL injection vulnerability exists in Epicor HCM 2021 1.9, with patches available: 5.16.0.1033/HCM2022, 5.17.0.1146/HCM2023, and 5.18.0.573/HCM2024. The injection is specifically in the filter parameter of the JsonFetcher.svc endpoint. An attacker can exploit this vulnerability by injecting malicious SQL payloads into the filter parameter, enabling the unauthorized execution of arbitrary SQL commands on the backend database. If certain features (like xp_cmdshell) are enabled, this may lead to remote code execution.
References

Mon, 14 Apr 2025 17:30:00 +0000

Type Values Removed Values Added
First Time appeared Epicor
Epicor human Capital Management
CPEs cpe:2.3:a:epicor:human_capital_management:2021_1.9:*:*:*:*:*:*:*
Vendors & Products Epicor
Epicor human Capital Management

Tue, 01 Apr 2025 19:15:00 +0000

Type Values Removed Values Added
Weaknesses CWE-89
Metrics cvssV3_1

{'score': 9.8, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'}

ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Fri, 28 Mar 2025 20:45:00 +0000

Type Values Removed Values Added
Description A SQL injection vulnerability exists in the Epicor HCM 2021 1.9, specifically in the filter parameter of the JsonFetcher.svc endpoint. An attacker can exploit this vulnerability by injecting malicious SQL payloads into the filter parameter, enabling the unauthorized execution of arbitrary SQL commands on the backend database. If certain features (like xp_cmdshell) are enabled, this may lead to remote code execution.
References

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2025-03-28T00:00:00.000Z

Updated: 2025-04-15T14:19:05.892Z

Reserved: 2025-01-09T00:00:00.000Z

Link: CVE-2025-22953

cve-icon Vulnrichment

Updated: 2025-04-01T18:58:51.708Z

cve-icon NVD

Status : Modified

Published: 2025-03-28T21:15:17.617

Modified: 2025-04-15T15:16:07.327

Link: CVE-2025-22953

cve-icon Redhat

No data.