Multiple vulnerabilities in SugarCRM



Published: 2017-09-17 | Updated: 2023-01-16
Risk High
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2017-14508
CVE-2017-14509
CVE-2017-14510
CWE-ID CWE-89
CWE-20
CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SugarCRM
Web applications / CMS

Vendor SugarCRM Inc.

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) SQL injection

EUVDB-ID: #VU38279

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-14508

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Mitigation

Install update from vendor's website.

Vulnerable software versions

SugarCRM: 6.5.26 - 7.9.1.0

External links

http://blog.ripstech.com/2017/sugarcrm-security-diet-multiple-vulnerabilities/
http://support.sugarcrm.com/Resources/Security/sugarcrm-sa-2017-006/
http://www.synology.com/support/security/Synology_SA_17_53_SugarCRM


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Input validation error

EUVDB-ID: #VU38280

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-14509

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote authenticated user to execute arbitrary code.

An issue was discovered in SugarCRM before 7.7.2.3, 7.8.x before 7.8.2.2, and 7.9.x before 7.9.2.0 (and Sugar Community Edition 6.5.26). A remote file inclusion has been identified in the Connectors module allowing authenticated users to include remotely accessible system files via a module=CallRest&url= query string. Proper input validation has been added to mitigate this issue.

Mitigation

Install update from vendor's website.

Vulnerable software versions

SugarCRM: 6.5.26 - 7.9.1.0

External links

http://blog.ripstech.com/2017/sugarcrm-security-diet-multiple-vulnerabilities/
http://support.sugarcrm.com/Resources/Security/sugarcrm-sa-2017-007/
http://www.synology.com/support/security/Synology_SA_17_53_SugarCRM


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Cross-site scripting

EUVDB-ID: #VU38281

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-14510

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

An issue was discovered in SugarCRM before 7.7.2.3, 7.8.x before 7.8.2.2, and 7.9.x before 7.9.2.0 (and Sugar Community Edition 6.5.26). The WebToLeadCapture functionality is found vulnerable to unauthenticated cross-site scripting (XSS) attacks. This attack vector is mitigated by proper validating the redirect URL values being passed along.

Mitigation

Install update from vendor's website.

Vulnerable software versions

SugarCRM: 6.5.26 - 7.9.1.0

External links

http://blog.ripstech.com/2017/sugarcrm-security-diet-multiple-vulnerabilities/
http://support.sugarcrm.com/Resources/Security/sugarcrm-sa-2017-008/
http://www.synology.com/support/security/Synology_SA_17_53_SugarCRM


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###