Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Sage X3 Vulnerabilities Can Pose Serious Risk to Organizations

Researchers at cybersecurity firm Rapid7 have uncovered several vulnerabilities in the Sage X3 enterprise resource planning (ERP) product, including flaws that can be exploited remotely without authentication to take complete control of a system.

Researchers at cybersecurity firm Rapid7 have uncovered several vulnerabilities in the Sage X3 enterprise resource planning (ERP) product, including flaws that can be exploited remotely without authentication to take complete control of a system.

Of the four vulnerabilities identified by the researchers, one has been rated critical and the rest are medium severity. The critical flaw, tracked as CVE-2020-7388, has been described as an unauthenticated remote command execution issue.

The vulnerability is related to a remote administration service and it can be exploited using specially crafted requests to execute commands with elevated privileges.

A piece of information required to exploit this flaw can be obtained by leveraging one of the medium-severity vulnerabilities, specifically CVE-2020-7387, which is an installation pathname disclosure issue.

“When combining CVE-2020-7387 and CVE-2020-7388, an attacker can first learn the installation path of the affected software, then use that information to pass commands to the host system to be run in the SYSTEM context,” Rapid7 explained in a blog post. “This can allow an attacker to run arbitrary operating system commands to create Administrator level users, install malicious software, and otherwise take complete control of the system for any purpose.”

The two remaining flaws have been described as authenticated OS command injection and persistent cross-site scripting (XSS) issues.

The security holes were reported to the vendor in February 2021 and they were patched the next month. Customers were privately notified about the availability of patches in May.

Patched versions include Sage X3 Version 9 (Syracuse 9.22.7.2), Sage X3 HR & Payroll Version 9 (Syracuse 9.24.1.3), Sage X3 Version 11 (Syracuse 11.25.2.6), and Sage X3 Version 12 (Syracuse 12.10.2.8).

Advertisement. Scroll to continue reading.

Thousands of medium and large organizations around the world use Sage X3. Rapid7 cautioned that the product should not be exposed directly to the internet — a secure VPN connection should be used for remote access. However, a search for Sage X3 on the Censys search engine returns more than 1,800 results.

Related: Internet Scanned for SAP Systems Affected by RECON Vulnerability

Related: Four Ways to Mitigate Cyber Risks for ERP Applications

Related: Another Critical Vulnerability Patched in SAP Commerce

Related: Hackers Compromise 62 Colleges via Campus ERP Platform

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.