#VU21916 SQL injection in SugarCRM


Published: 2019-10-17

Vulnerability identifier: #VU21916

Vulnerability risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-17318

CWE-ID: CWE-89

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
SugarCRM
Web applications / CMS

Vendor: SugarCRM Inc.

Description

The vulnerability allows a remote attacker to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data in the "pmse_Inbox" module in multiple parameters. A remote authenticated attacker can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Mitigation
Install update from vendor's website. Install Hot fix applied to 7.9.5.0 for versions 7.9.

Vulnerable software versions

SugarCRM: 7.9.0.0 - 9.0.1


External links
http://support.sugarcrm.com/Resources/Security/sugarcrm-sa-2019-046/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability