what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

SugarCRM 9.0.1 SQL Injection

SugarCRM 9.0.1 SQL Injection
Posted Oct 11, 2019
Authored by EgiX | Site karmainsecurity.com

SugarCRM versions 9.0.1 and below suffer from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | 665f2aca10cf90f64b8d1dca58fcf3fcff93c552f7bd30b7836cdb1c6c4b2267

SugarCRM 9.0.1 SQL Injection

Change Mirror Download
--------------------------------------------------------
SugarCRM <= 9.0.1 Multiple SQL Injection Vulnerabilities
--------------------------------------------------------


[-] Software Link:

https://www.sugarcrm.com


[-] Affected Versions:

Version 9.0.1 and prior versions, 8.0.3 and prior versions.


[-] Vulnerabilities Description:

1) User input passed to the "/pmse_Inbox/changeCaseUser" REST API
endpoint
is not properly sanitized before being used to construct a SQL query.
This can be exploited by malicious users to e.g. read sensitive data
from the database through in-band SQL Injection attacks.

2) User input passed to the "/pmse_Project/CrmData/activities" REST API
endpoint
is not properly sanitized before being used to construct a SQL query.
This can
be exploited by malicious users to e.g. read sensitive data from the
database
through in-band SQL Injection attacks.

3) User input passed to the "/pmse_Project/CrmData/emails" REST API
endpoint is
not properly sanitized before being used to construct a SQL query. This
can be
exploited by malicious users to e.g. read sensitive data from the
database
through in-band SQL Injection attacks.

4) User input passed to the "/pmse_Project/CrmData/emailtemplates" REST
API
endpoint is not properly sanitized before being used to construct a SQL
query.
This can be exploited by malicious users to e.g. read sensitive data
from the
database through in-band SQL Injection attacks.

5) User input passed to the "/pmse_Project/CrmData/users" REST API
endpoint is
not properly sanitized before being used to construct a SQL query. This
can be
exploited by malicious users to e.g. read sensitive data from the
database
through in-band SQL Injection attacks.

6) User input passed through the "pro_module" JSON parameter to the
"/pmse_Project/CrmData/putData" REST API endpoint is not properly
sanitized
before being used to construct a SQL query. This can be exploited by
malicious
users to e.g. read sensitive data from the database through time-based
Blind SQL Injection attacks.

7) User input passed through the "cas_id" and "cas_index" parameters to
the
"/pmse_Project/CrmData/validateReclaimCase" REST API endpoint is not
properly
sanitized before being used to construct a SQL query. This can be
exploited by
malicious users to e.g. read sensitive data from the database through
time-based Blind SQL Injection attacks.

8) The vulnerability exists because the "/modules/Emails/Grab.php"
script is
using the "group_id" field of an "InboundEmail" bean to construct a SQL
query
without being properly sanitized, and such value can be arbitrarily
manipulated
through the MergeRecords module. This can be exploited by malicious
users to
e.g. read sensitive data from the database through boolean-based
second-order
SQL Injection attacks.

9) The vulnerability exists because the "/[module]/export" REST API
endpoint is
using a value that can be arbitrarily manipulated through the
"/[module]/record_list"
endpoint to construct a SQL query without being properly sanitized. This
can be
exploited by malicious users to e.g. read sensitive data from the
database
through in-band second-order SQL Injection attacks.

10) User input passed through the "order_by" parameter to the
"/link/history" REST
API endpoint is not properly sanitized before being used to construct a
SQL query.
This can be exploited by malicious users to e.g. read sensitive data
from the
database through time-based Blind SQL Injection attacks.

11) The vulnerability exists because the
"PersonFormBase::checkForDuplicates()"
method is using certain POST parameters to construct a SQL query without
being
properly sanitized. This can be exploited by malicious users to e.g.
read sensitive
data from the database through time-based SQL Injection attacks.

12) User input passed through the "act_name" JSON parameter to the
"/pmse_Inbox"
REST API endpoint is not properly sanitized before being used to
construct a SQL
query. This can be exploited by malicious users to e.g. read sensitive
data from
the database through time-based Blind SQL Injection attacks.

13) User input passed to the "/pmse_Inbox/processUsersChart" REST API
endpoint is
not properly sanitized before being used to construct a SQL query. This
can be
exploited by malicious users to e.g. read sensitive data from the
database through
in-band SQL Injection attacks. Successful exploitation of this
vulnerability
requires an user account with Admin/Developer access to the "Processes"
module.

14) User input passed through the "deal_tot_discount_percentage" JSON
parameter to
the "/Quotes" REST API endpoint is not properly sanitized before being
used to
construct a SQL query. This can be exploited by malicious users to e.g.
read
sensitive data from the database through time-based Blind SQL Injection
attacks.

15) User input passed through the "q" parameter to the
"/pmse_Inbox/unattendedCases"
REST API endpoint is not properly sanitized before being used to
construct a SQL
query. This can be exploited by malicious users to e.g. read sensitive
data from
the database through in-band SQL Injection attacks. Successful
exploitation of
this vulnerability requires an user account with Admin/Developer access
to
the "Processes" module.

16) User input passed to the "/pmse_Inbox/userListByTeam" REST API
endpoint is not
properly sanitized before being used to construct a SQL query. This can
be exploited
by malicious users to e.g. read sensitive data from the database through
in-band SQL Injection attacks.


[-] Solution:

Upgrade to version 9.0.2, 8.0.4, or later.


[-] Disclosure Timeline:

[07/02/2019] - Vendor notified
[01/10/2019] - Versions 9.0.2 and 8.0.4 released
[10/10/2019] - Publication of this advisory


[-] Credits:

Vulnerabilities discovered by Egidio Romano.


[-] Original Advisory:

http://karmainsecurity.com/KIS-2019-04


[-] Other References:

https://support.sugarcrm.com/Documentation/Sugar_Versions/9.0/Ent/Sugar_9.0.2_Release_Notes


Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close