Show plain JSON{"id": "CVE-2017-5218", "cveTags": [], "metrics": {"cvssMetricV2": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"version": "2.0", "baseScore": 6.5, "accessVector": "NETWORK", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "authentication": "SINGLE", "integrityImpact": "PARTIAL", "accessComplexity": "LOW", "availabilityImpact": "PARTIAL", "confidentialityImpact": "PARTIAL"}, "acInsufInfo": false, "impactScore": 6.4, "baseSeverity": "MEDIUM", "obtainAllPrivilege": false, "exploitabilityScore": 8.0, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": false}], "cvssMetricV30": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"scope": "UNCHANGED", "version": "3.0", "baseScore": 8.8, "attackVector": "NETWORK", "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "integrityImpact": "HIGH", "userInteraction": "NONE", "attackComplexity": "LOW", "availabilityImpact": "HIGH", "privilegesRequired": "LOW", "confidentialityImpact": "HIGH"}, "impactScore": 5.9, "exploitabilityScore": 2.8}]}, "published": "2017-02-02T07:59:00.130", "references": [{"url": "http://research.aurainfosec.io/disclosures/sagecrm-CVE-2017-5219-CVE-2017-5218/", "tags": ["Third Party Advisory"], "source": "cve@mitre.org"}, {"url": "http://www.securityfocus.com/bid/95968", "tags": ["Third Party Advisory", "VDB Entry"], "source": "cve@mitre.org"}, {"url": "http://research.aurainfosec.io/disclosures/sagecrm-CVE-2017-5219-CVE-2017-5218/", "tags": ["Third Party Advisory"], "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://www.securityfocus.com/bid/95968", "tags": ["Third Party Advisory", "VDB Entry"], "source": "af854a3a-2127-422b-91ae-364da2661108"}], "vulnStatus": "Deferred", "weaknesses": [{"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "CWE-89"}]}], "descriptions": [{"lang": "en", "value": "A SQL Injection issue was discovered in SageCRM 7.x before 7.3 SP3. The AP_DocumentUI.asp web resource includes Utilityfuncs.js when the file is opened or viewed. This file crafts a SQL statement to identify the database that is to be in use with the current user's session. The database variable can be populated from the URL, and when supplied non-expected characters, can be manipulated to obtain access to the underlying database. The /CRM/CustomPages/ACCPAC/AP_DocumentUI.asp?SID=<VALID-SID>&database=1';WAITFOR DELAY '0:0:5'-- URI is a Proof of Concept."}, {"lang": "es", "value": "Se descubri\u00f3 un problema de inyecci\u00f3n de SQL en SageCRM 7.x en versiones anteriores a 7.3 SP3. El recurso Web AP_DocumentUI.asp incluye Utilityfuncs.js cuando se abre o se ve el archivo. Este archivo crea una instrucci\u00f3n SQL para identificar la base de datos que se va a utilizar con la sesi\u00f3n del usuario actual. La variable de base de datos se puede rellenar desde la URL y, cuando se proporcionan caracteres no esperados, se pueden manipular para obtener acceso a la base de datos subyacente. El /CRM/CustomPages/ACCPAC/AP_DocumentUI.asp?SID=&database=1';WAITFOR DELAY '0: 0: 5' - URI es una prueba de concepto."}], "lastModified": "2025-04-20T01:37:25.860", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:a:sagecrm:sagecrm:7.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "D07474DA-DDB9-4CC8-BF2D-256C6DD86C56"}, {"criteria": "cpe:2.3:a:sagecrm:sagecrm:7.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "56402F12-04E0-407F-9DED-AEE6AA148756"}, {"criteria": "cpe:2.3:a:sagecrm:sagecrm:7.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "5E13E266-B6F9-476A-8728-C97AB4493703"}, {"criteria": "cpe:2.3:a:sagecrm:sagecrm:7.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "6DCCCD34-465A-4D2A-AB74-07E368CF98DC"}, {"criteria": "cpe:2.3:a:sagecrm:sagecrm:7.3:sp1:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "D50B7DB0-52AB-46EC-AD32-375A5CCE3416"}, {"criteria": "cpe:2.3:a:sagecrm:sagecrm:7.3:sp2:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "85CD71BD-9F51-4FE3-8C66-706967996C54"}], "operator": "OR"}]}], "sourceIdentifier": "cve@mitre.org"}