NA

CVE-2023-22952

Published: 11/01/2023 Updated: 10/03/2023
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

In SugarCRM prior to 12.0. Hotfix 91155, a crafted request can inject custom PHP code through the EmailTemplates because of missing input validation.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

sugarcrm sugarcrm

Exploits

This Metasploit module exploits CVE-2023-22952, a remote code execution vulnerability in SugarCRM 110 Enterprise, Professional, Sell, Serve, and Ultimate versions prior to 1105 and SugarCRM 120 Enterprise, Sell, and Serve versions prior to 1202 ...
This module exploits CVE-2023-22952, a Remote Code Execution (RCE) vulnerability in SugarCRM 110 Enterprise, Professional, Sell, Serve, and Ultimate versions prior to 1105 and SugarCRM 120 Enterprise, Sell, and Serve versions prior to 1202 The vulnerability occurs due to a lack of appropriate validation when up ...

Metasploit Modules

SugarCRM unauthenticated Remote Code Execution (RCE)

This module exploits CVE-2023-22952, a Remote Code Execution (RCE) vulnerability in SugarCRM 11.0 Enterprise, Professional, Sell, Serve, and Ultimate versions prior to 11.0.5 and SugarCRM 12.0 Enterprise, Sell, and Serve versions prior to 12.0.2. The vulnerability occurs due to a lack of appropriate validation when uploading a malicious PNG file with embedded PHP code to the /cache/images/ directory on the web server using the vulnerable endpoint /index.php?module=EmailTemplates&action=AttachFiles. Once uploaded to the server, depending on server configuration, the attacker can access the malicious PNG file via HTTP or HTTPS, thereby executing the malicious PHP code and gaining access to the system. This vulnerability does not require authentication because there is a missing authentication check in the loadUser() method in include/MVC/SugarApplication.php. After a failed login, the session does not get destroyed and hence the attacker can continue to send valid requests to the application. Because of this, any remote attacker, regardless of authentication, can exploit this vulnerability to gain access to the underlying operating system as the user that the web services are running as (typically www-data).

msf > use exploit/multi/http/sugarcrm_webshell_cve_2023_22952
msf exploit(sugarcrm_webshell_cve_2023_22952) > show targets
    ...targets...
msf exploit(sugarcrm_webshell_cve_2023_22952) > set TARGET < target-id >
msf exploit(sugarcrm_webshell_cve_2023_22952) > show options
    ...show and set options...
msf exploit(sugarcrm_webshell_cve_2023_22952) > exploit

Github Repositories

Inject PHP payload into PNG files through PLTE chunks

Inject PHP code into PNG files through PLTE chunks This repo is created for a blog post written at vsociety about SugarCRM RCE (CVE-2023-22952) The RCE vulnerability is present in SugarCRM versions 110 (Enterprise, Professional, Sell, Serve, and Ultimate, pre-1105), as well as SugarCRM versions 120 Enterprise, Sell, and Serve (pre-1202) I am not the owner of this code