exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

SugarCRM Cross Site Scripting

SugarCRM Cross Site Scripting
Posted Aug 12, 2020
Authored by EgiX

SugarCRM versions prior to 10.1.10 suffer from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2020-17372
SHA-256 | 3b4dd8343f28746f3b059b1453af1a6567db0f415690776d8a7b2d7da1d2f3d9

SugarCRM Cross Site Scripting

Change Mirror Download
SugarCRM < 10.1.0 Multiple Reflected Cross-Site Scripting Vulnerabilities

*• Software Link:*

https://www.sugarcrm.com/

*• Affected Versions:*

All versions prior to 10.1.0 (Q3 2020).

*• Vulnerabilities Description:*

1) User input passed through the “do” parameter when action is set to
“metadata” is not properly sanitized before being used to generate HTML
output. This can be exploited by malicious users to carry out Reflected
Cross-Site Scripting (XSS) attacks.

*• Proof of Concept 1:*

https://[HOST]/index.php?action=metadata&do=%27);alert(%27XSS%27)//

2) User input passed through the “current_step” parameter to the “Reports”
module is not properly sanitized before being used to generate HTML output.
This can be exploited by malicious users to carry out Reflected Cross-Site
Scripting (XSS) attacks.

*• Proof of Concept 2:*

https://
[HOST]/index.php?module=Reports&action=ReportsWizard&save_report=on&current_step=%22%3E%3Cimg%20src=x%20onerror=alert(%22XSS%22)%3E

3) User input passed through the “updated_records” parameter is not
properly sanitized before being used to generate HTML output. This can be
exploited by malicious users to carry out Reflected Cross-Site Scripting
(XSS) attacks.

*• Proof of Concept 3:*

https://
[HOST]/index.php?updated_records=%3Cimg%20src=x%20onerror=alert(/XSS/)%3E

*• Solution:*

Upgrade to version 10.1.0 (Q3 2020) or later.

*• Disclosure Timeline:*

[05/02/2020] – Vendor notified
[06/02/2020] – Automoatic vendor response received
[26/03/2020] – Vendor contacted again; no response
[17/04/2020] – Vendor contacted again; no response
[18/06/2020] – Vendor nodified about a 180-day disclosure deadline
[03/08/2020] – After around 180 days the vendor silently fix the issue
[06/08/2020] – CVE number assigned
[10/08/2020] – Public disclosure

*• CVE Reference:*

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the name CVE-2020-17372
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=2020-17372> to these
vulnerabilities.

*• Credits:*

Vulnerabilities discovered by Egidio Romano.


Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close