#VU71075 Arbitrary file upload in SugarCRM


Published: 2023-01-11 | Updated: 2023-03-11

Vulnerability identifier: #VU71075

Vulnerability risk: Critical

CVSSv3.1: 9.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2023-22952

CWE-ID: CWE-434

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
SugarCRM
Web applications / CMS

Vendor: SugarCRM Inc.

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to insufficient validation of file during file upload. A remote attacker bypass implemented authentication process, upload a malicious file and execute it on the server.

Successful exploitation of the vulnerability may allow an attacker to compromise the affected system.

Note, the vulnerability is being actively exploited in the wild.

Mitigation
Install the v1.1 of "hotfix 91155 XXXX" for Sugar Sell, Serve, Enterprise, Professional, and Ultimate versions.

Vulnerable software versions

SugarCRM: 11.0.0 - 12.2.0


External links
http://sugarclub.sugarcrm.com/explore/product-updates/b/sugar-sell-updates/posts/january-4-2023-critical-security-hotfix
http://sugarclub.sugarcrm.com/engage/b/sugar-news/posts/jan-5-2023-security-vulnerability-update


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.


Latest bulletins with this vulnerability