Vulnerability CVE-2017-14508


Published: 2017-09-17   Modified: 2017-09-18

Description:
An issue was discovered in SugarCRM before 7.7.2.3, 7.8.x before 7.8.2.2, and 7.9.x before 7.9.2.0 (and Sugar Community Edition 6.5.26). Several areas have been identified in the Documents and Emails module that could allow an authenticated user to perform SQL injection, as demonstrated by a backslash character at the end of a bean_id to modules/Emails/DetailView.php. An attacker could exploit these vulnerabilities by sending a crafted SQL request to the affected areas. An exploit could allow the attacker to modify the SQL database. Proper SQL escaping has been added to prevent such exploits.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Sugarcrm -> Sugarcrm 

 References:
https://blog.ripstech.com/2017/sugarcrm-security-diet-multiple-vulnerabilities/
https://support.sugarcrm.com/Resources/Security/sugarcrm-sa-2017-006/
https://www.synology.com/support/security/Synology_SA_17_53_SugarCRM

Copyright 2024, cxsecurity.com

 

Back to Top