7.2
HIGH
CVE-2020-7389
"Microsoft Sage X3 CHAINE Command Injection"
Description

Sage X3 System CHAINE Variable Script Command Injection. An authenticated user with developer access can pass OS commands via this variable used by the web application. Note, this developer configuration should not be deployed in production.

INFO

Published Date :

July 22, 2021, 7:15 p.m.

Last Modified :

July 15, 2022, 5:51 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

1.2
Affected Products

The following products are affected by CVE-2020-7389 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Sage x3
2 Sage syracuse
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-7389.

URL Resource
https://rapid7.com/blog/post/2021/07/07/sage-x3-multiple-vulnerabilities-fixed Broken Link
https://www.rapid7.com/blog/post/2021/07/07/cve-2020-7387-7390-multiple-sage-x3-vulnerabilities/ Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-7389 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-7389 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Jul. 15, 2022

    Action Type Old Value New Value
    Removed CWE NIST CWE-306
    Added CWE NIST CWE-78
  • Initial Analysis by [email protected]

    Aug. 04, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://rapid7.com/blog/post/2021/07/07/sage-x3-multiple-vulnerabilities-fixed No Types Assigned https://rapid7.com/blog/post/2021/07/07/sage-x3-multiple-vulnerabilities-fixed Broken Link
    Added Reference https://www.rapid7.com/blog/post/2021/07/07/cve-2020-7387-7390-multiple-sage-x3-vulnerabilities/ [Exploit, Third Party Advisory]
    Added CWE NIST CWE-306
    Added CPE Configuration AND OR *cpe:2.3:a:sage:syracuse:*:*:*:*:*:*:*:* versions from (including) 9.0 up to (excluding) 9.22.7.2 OR cpe:2.3:a:sage:x3:9.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:sage:syracuse:*:*:*:*:*:*:*:* versions from (including) 11.0 up to (excluding) 11.25.2.6 OR cpe:2.3:a:sage:x3:11.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:sage:syracuse:*:*:*:*:*:*:*:* versions from (including) 12.0 up to (excluding) 12.10.2.8 OR cpe:2.3:a:sage:x3:12.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.74 }} 0.22%

score

0.81089

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability