#VU21887 Reflected cross-site scripting in SugarCRM


Published: 2019-10-16

Vulnerability identifier: #VU21887

Vulnerability risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
SugarCRM
Web applications / CMS

Vendor: SugarCRM Inc.

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data passed via the “message” parameter when handling the “error” action within the “Import” module. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.


Mitigation
Install updates from vendor's website.

Vulnerable software versions

SugarCRM: 8.0.0 - 9.0.1


External links
http://karmainsecurity.com/KIS-2019-03
http://support.sugarcrm.com/Documentation/Sugar_Versions/9.0/Ent/Sugar_9.0.2_Release_Notes/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability