Insecure Role-Based Access Controls in Sage 300: Exploiting Client-Side Enforcement

Insecure Role-Based Access Controls in Sage 300: Exploiting Client-Side Enforcement

CVE-2023-29927 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

Versions of Sage 300 through 2022 implement role-based access controls that are only enforced client-side. Low-privileged Sage users, particularly those on a workstation setup in the "Windows Peer-to-Peer Network" or "Client Server Network" Sage 300 configurations, could recover the SQL connection strings being used by Sage 300 and interact directly with the underlying database(s) to create, update, and delete all company records, bypassing the program’s role-based access controls.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.