CVE-2015-5948

CVSS V2 High 9.3 CVSS V3 High 8.1
Description
Race condition in SuiteCRM before 7.2.3 allows remote attackers to execute arbitrary code. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-5947.
Overview
  • CVE ID
  • CVE-2015-5948
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-09-06T21:29:00
  • Last Modified Date
  • 2017-09-09T11:30:01
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:* 1 OR 7.2.2
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 9.3
  • Severity
  • HIGH
  • Exploitability Score
  • 8.6
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.1
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.2
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://github.com/XiphosResearch/exploits/tree/master/suiteshell Exploit Third Party Advisory
https://github.com/salesagility/SuiteCRM/issues/333 Issue Tracking Third Party Advisory
https://github.com/salesagility/SuiteCRM/commit/b1b3fd61c7697ad2073cd253d31c9462929e7bb5 Issue Tracking Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2015/08/06/6 Mailing List Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 08:38:11 Added to TrackCVE
2022-12-02 20:37:15 2017-09-06T21:29Z 2017-09-06T21:29:00 CVE Published Date updated
2022-12-02 20:37:15 2017-09-09T11:30:01 CVE Modified Date updated
2022-12-02 20:37:15 Analyzed Vulnerability Status updated