Exploited
8.8
CWE
20
Advisory Published
Updated

CVE-2023-22952: Multiple SugarCRM Products Remote Code Execution Vulnerability

First published: Wed Jan 11 2023(Updated: )

In SugarCRM before 12.0. Hotfix 91155, a crafted request can inject custom PHP code through the EmailTemplates because of missing input validation.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Sugarcrm Sugarcrm>=11.0.0<11.0.5
Sugarcrm Sugarcrm>=12.0.0<12.0.2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2023-22952?

    CVE-2023-22952 is a remote code execution vulnerability found in multiple SugarCRM products.

  • How does CVE-2023-22952 work?

    CVE-2023-22952 allows a malicious actor to inject custom PHP code through the EmailTemplates functionality in SugarCRM products.

  • What is the severity of CVE-2023-22952?

    The severity of CVE-2023-22952 is high.

  • How can I mitigate CVE-2023-22952?

    To mitigate CVE-2023-22952, it is recommended to apply the security patch provided by SugarCRM.

  • Where can I find more information about CVE-2023-22952?

    You can find more information about CVE-2023-22952 in the SugarCRM support website: https://support.sugarcrm.com/Resources/Security/sugarcrm-sa-2023-001/

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203