#VU21901 Code Injection in SugarCRM


Published: 2019-10-17

Vulnerability identifier: #VU21901

Vulnerability risk: Medium

CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-17303

CWE-ID: CWE-94

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
SugarCRM
Web applications / CMS

Vendor: SugarCRM Inc.

Description

The vulnerability allows a remote user to execute arbitrary code on the target system.

The vulnerability exists due to improper input validation in the MergeRecords module in multiple parameters. A remote authenticated developer user can send a specially crafted request and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install updates from vendor's website. Install Hot fix applied to 7.9.5.0 for versions 7.9.

Vulnerable software versions

SugarCRM: 7.9.0.0 - 9.0.1


External links
http://support.sugarcrm.com/Resources/Security/sugarcrm-sa-2019-030/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability