The Sysaid software is a widely-used IT service management (ITSM) system that can be vulnerable to a Local File Inclusion (LFI) exploit. The vulnerability, known as CVE-2022-23166, allows unauthenticated attackers to access sensitive system files by manipulating the tinyMCE editor component. This post provides an in-depth overview of the exploit, the affected code snippet, references to the original vulnerability reporting, and details on how to patch and secure your Sysaid software.

Affected Code Snippet

The exploit is found in the "/lib/tinymce/examples/index.html" path and targets the "Insert/Edit Embedded Media" window, specifically the iFrame type and File/URL input fields. An attacker can insert an LFI payload into the File/URL field to access and display sensitive system files.

Original References

The vulnerability was first disclosed on the Sysaid website and later documented in the CVE-2022-23166 report. For more information and details regarding the vulnerability, you can refer to the following links.

An unauthenticated attacker can exploit the vulnerability by following these steps

1. Access the vulnerable path "/lib/tinymce/examples/index.html"
2. Open the "Insert/Edit Embedded Media" window

Choose the Type: "iFrame"

4. For the File/URL input, insert the LFI payload, which accesses and reads the desired file.
5. Complete the media insertion, and view the loaded file within the iFrame, thus gaining unauthorized access to sensitive data.

The success of this attack not only compromises the Sysaid system but also exposes sensitive information, which could lead to further exploits and unauthorized access.

Solution

Sysaid promptly addressed this vulnerability by releasing patches for both its cloud and on-premises versions. To safeguard your Sysaid software from the CVE-2022-23166 exploit, update to one of the following versions:

Sysaid 22.1.64 for the on-premises version

For further assistance with patching and securing your SysAid software, you can refer to the official SysAid documentation and support forum:

Conclusion

Security vulnerabilities are inevitable, but timely patching and updating are crucial in minimizing potential threats and maintaining a secure system. The CVE-2022-23166 vulnerability in Sysaid serves as an essential reminder that even significant software like Sysaid can be susceptible to exploits. As a responsible company or individual, ensure the diligent maintenance and updating of your software to avert any potential harm or loss of sensitive data to malicious attackers.

Timeline

Published on: 05/12/2022 20:15:00 UTC
Last modified on: 05/23/2022 20:31:00 UTC