exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

SugarCRM 12.2.0 SQL Injection

SugarCRM 12.2.0 SQL Injection
Posted Aug 23, 2023
Authored by EgiX | Site karmainsecurity.com

SugarCRM versions 12.2.0 and below suffer from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
advisories | CVE-2023-35811
SHA-256 | 7ac3dd76029909e92ecbb32df56339dca3e9412efcdf8b96b27046af6d4ffb09

SugarCRM 12.2.0 SQL Injection

Change Mirror Download
----------------------------------------------------
SugarCRM <= 12.2.0 Two SQL Injection Vulnerabilities
----------------------------------------------------


[-] Software Link:

https://www.sugarcrm.com


[-] Affected Versions:

Version 12.2.0 and prior versions.
Version 12.0.2 and prior versions.
Version 11.0.5 and prior versions.


[-] Vulnerabilities Description:

1) User input passed through the “metrics” parameter to the
“/Forecasts/metrics”
REST API endpoint is not properly sanitized before being used to
construct a SQL
query. This can be exploited by malicious users to e.g. read sensitive
data from
the database through in-band SQL Injection attacks.

2) User input passed through the “placeholder_fields” parameter to the
e.g.
“/Notes/{recordID}/link/history” REST API endpoint is not properly
sanitized before
being used to construct a SQL query. This can be exploited by malicious
users to
e.g. read sensitive data from the database through in-band SQL Injection
attacks.


[-] Proof of Concept:

https://karmainsecurity.com/pocs/CVE-2023-35811_1.php
https://karmainsecurity.com/pocs/CVE-2023-35811_2.php


[-] Solution:

Upgrade to version 12.3.0, 12.0.3, 11.0.6, or later.


[-] Disclosure Timeline:

[14/02/2023] - Vendor notified
[12/04/2023] - Fixed versions released
[17/06/2023] - CVE number assigned
[23/08/2023] - Publication of this advisory


[-] CVE Reference:

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the name CVE-2023-35811 to these vulnerabilities.


[-] Credits:

Vulnerabilities discovered by Egidio Romano.


[-] Original Advisory:

https://karmainsecurity.com/KIS-2023-08


[-] Other References:

https://support.sugarcrm.com/Resources/Security/sugarcrm-sa-2023-008/

Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close