Overview
A critical SQL injection vulnerability, identified as CVE-2025-40623, has been discovered in version 11 of TCMAN’s GIM platform. This flaw allows unauthenticated attackers to manipulate database queries, potentially granting access to read, modify, or delete all information stored in the system.
Technical Details
The vulnerability stems from improper handling of input within the createNotificationAndroid
endpoint. Specifically, the Sender
and email
parameters do not sanitize user-supplied data before incorporating it into SQL statements. This allows attackers to inject arbitrary SQL commands directly into database queries.
This issue is categorized under CWE-89: Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’). It represents one of the most dangerous forms of web application vulnerabilities, often leading to full system compromise when exploited.
Severity and CVSS
According to CVSS version 4.0, this vulnerability carries a base score of 9.3 (Critical), with the vector string:
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: None
- User Interaction: None
- Impact on Confidentiality, Integrity, and Availability: High
This combination of characteristics indicates that the vulnerability is easy to exploit and extremely dangerous in scope.
Affected Software
The vulnerability affects TCMAN GIM version 11. No other versions were explicitly listed as vulnerable.
Mitigation and Solution
The issue has been addressed by the vendor in version 1280 of GIM. Users and administrators are strongly advised to:
- Update their GIM installation to version 1280 or later.
- Restrict public access to vulnerable endpoints where possible.
- Monitor application logs for suspicious activity targeting the
createNotificationAndroid
API.
Conclusion
CVE-2025-40623 highlights the critical risk posed by SQL injection vulnerabilities, especially in systems exposed to the internet. Organizations using TCMAN’s GIM platform should urgently review their deployment and patch any affected instances to protect sensitive data and maintain operational integrity.
More details can be found in the official advisory by INCIBE: INCIBE CERT Advisory.