Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-64492: CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in SuiteCRM SuiteCRM-Core

0
High
VulnerabilityCVE-2025-64492cvecve-2025-64492cwe-89
Published: Sat Nov 08 2025 (11/08/2025, 01:07:23 UTC)
Source: CVE Database V5
Vendor/Project: SuiteCRM
Product: SuiteCRM-Core

Description

SuiteCRM is an open-source, enterprise-ready Customer Relationship Management (CRM) software application. Versions 8.9.0 and below contain a time-based blind SQL Injection vulnerability. This vulnerability allows an authenticated attacker to infer data from the database by measuring response times, potentially leading to the extraction of sensitive information. It is possible for an attacker to enumerate database, table, and column names, extract sensitive data, or escalate privileges. This is fixed in version 8.9.1.

AI-Powered Analysis

AILast updated: 11/15/2025, 04:49:27 UTC

Technical Analysis

CVE-2025-64492 is a critical SQL Injection vulnerability classified under CWE-89, present in SuiteCRM-Core versions prior to 8.9.1. SuiteCRM is a widely used open-source CRM platform that manages customer data and business processes. The vulnerability is a time-based blind SQL Injection, meaning an attacker can send crafted SQL queries through authenticated access points and infer database contents by analyzing response delays. This attack vector does not require user interaction but does require the attacker to have valid authentication credentials, which could be obtained through phishing, credential reuse, or insider threats. The flaw allows attackers to enumerate database names, tables, and columns, extract sensitive data such as customer records or credentials, and potentially escalate privileges within the application or underlying database. The CVSS v3.1 score of 8.8 reflects the high impact on confidentiality, integrity, and availability, combined with low attack complexity and network attack vector. Although no exploits are currently known in the wild, the vulnerability poses a significant risk due to the sensitive nature of CRM data and the potential for lateral movement within enterprise networks. The issue was publicly disclosed on November 8, 2025, and fixed in SuiteCRM version 8.9.1. Organizations running vulnerable versions should prioritize patching and review authentication and authorization mechanisms to reduce risk.

Potential Impact

For European organizations, this vulnerability threatens the confidentiality and integrity of critical customer and business data managed within SuiteCRM. Exploitation could lead to unauthorized data disclosure, including personal data protected under GDPR, resulting in regulatory penalties and reputational damage. Integrity compromise could allow attackers to manipulate CRM data, affecting business operations and decision-making. Availability may also be impacted if attackers disrupt database operations or escalate privileges to cause denial of service. Given the widespread use of SuiteCRM in sectors such as finance, healthcare, and government across Europe, the potential impact is significant. Attackers gaining access to CRM data could also leverage it for further attacks, including spear phishing or supply chain compromises. The requirement for authentication limits exposure to insider threats or compromised credentials, but does not eliminate risk, especially in environments with weak access controls or credential hygiene.

Mitigation Recommendations

1. Immediately upgrade all SuiteCRM instances to version 8.9.1 or later to apply the official patch addressing CVE-2025-64492. 2. Conduct a thorough audit of user accounts and permissions to ensure the principle of least privilege is enforced, limiting authenticated users’ ability to execute arbitrary queries. 3. Implement multi-factor authentication (MFA) to reduce the risk of credential compromise. 4. Monitor application and database logs for unusual query patterns or response time anomalies indicative of blind SQL Injection attempts. 5. Employ Web Application Firewalls (WAFs) with custom rules to detect and block SQL Injection payloads targeting SuiteCRM endpoints. 6. Regularly review and update database user roles to restrict direct database access from the application layer. 7. Educate users on phishing and credential security to prevent initial access by attackers. 8. Consider network segmentation to isolate CRM systems from broader enterprise networks, limiting lateral movement if compromised.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.2
Assigner Short Name
GitHub_M
Date Reserved
2025-11-05T19:12:25.103Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 690e9f0a3a8fd010ecd0f4ef

Added to database: 11/8/2025, 1:38:18 AM

Last enriched: 11/15/2025, 4:49:27 AM

Last updated: 12/22/2025, 6:00:01 AM

Views: 76

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Related Threats

CVE-2025-11545: CWE-497: Exposure of Sensitive System Information to an Unauthorized Control Sphere in Sharp Display Solutions, Ltd. NP-PA1705UL-W, NP-PA1705UL-W+, NP-PA1705UL-B, NP-PA1705UL-B+, NP-PA1505UL-W, NP-PA1505UL-W+, NP-PA1505UL-B, NP-PA1505UL-B+, NP-PA1505UL-BJL NP-PV800UL-W, NP-PV800UL-W+, NP-PV800UL-B, NP-PV800UL-B+, NP-PV710UL-W, NP-PV710UL-W+, NP-PV710UL-B, NP-PV710UL-B+, NP-PV800UL-W1, NP-PV800UL-B1, NP-PV710UL-W1, NP-PV710UL-B1, NP-PV800UL-B1G, NP-PV710UL-B1G, NP-PV800UL-WH, NP-PV710UL-WH, NP-P627UL, NP-P627ULG, NP-P627UL+, NP-P547UL, NP-P547ULG, NP-P607UL+, NP-CG6600UL, NP-H6271UL, NP-H5471UL, NP-P627ULH, NP-P547ULH NP-PV710UL+ NP-PA1004UL-W, NP-PA1004UL-WG, NP-PA1004UL-W+, NP-PA1004UL-WH, NP-PA1004UL-B, NP-PA1004UL-BG, NP-PA1004UL-B+, NP-PA804UL-W, NP-PA804UL-WG, NP-PA804UL-W+, NP-PA804UL-WH, NP-PA804UL-B, NP-PA804UL-BG, NP-PA804UL-B+, NP-PA1004UL-BH, NP-PA804UL-BH, NP-PE455UL, NP-PE455ULG, NP-PE455WL, NP-PE455WLG, NP-PE505XLG, NP-CG6500XL, NP-CG6400UL, NP-CG6400WL, NP-CB4500XL, NP-CA4120X, NP-CA4160W, NP-CA4160X, NP-CA4200U, NP-CA4200W, NP-CA4202W, NP-CA4260X, NP-CA4300X, NP-CA4355X, NP-CD2100U, NP-CD2120X, NP-CD2300X, NP-CR2100X, NP-CR2170W, NP-CR2170X, NP-CR2200U, NP-CR2200W, NP-CR2280X, NP-CR2310X, NP-CR2350X, NP-MC302XG, NP-MC332WG, NP-MC342XG, NP-MC372X, NP-MC372XG, NP-MC382W, NP-MC382WG, NP-MC422XG, NP-ME342UG, NP-ME372W, NP-ME372WG, NP-ME382U, NP-ME382UG, NP-ME402X, NP-ME402XG NP-CU4300XD, NP-CU4200XD, NP-CU4200WD, NP-UM383WL, NP-UM383WLG, NP-CJ2200WD, NP-PH3501QL, NP-PH3501QL+, NP-PH2601QL, NP-PH2601QL+, NP-PH350Q40L, NP-PH260Q30L, NP-PX1005QL-W, NP-PX1005QL-B, NP-PX1005QL-B+, NP-P525UL, NP-P525ULG, NP-P525UL+, NP-P525WL, NP-P525WLG, NP-P525WL+, NP-P605UL, NP-P605ULG, NP-P605UL+

Critical
VulnerabilityMon Dec 22 2025

CVE-2025-11544: CWE-912: Hidden Functionality in Sharp Display Solutions, Ltd. NP-P627UL, NP-P627ULG, NP-P627UL+, NP-P547UL, NP-P547ULG, NP-P607UL+, NP-CG6600UL, NP-H6271UL, NP-H5471UL, NP-P627ULH, NP-P547ULH, NP-PE455UL, NP-PE455ULG, NP-PE455WL, NP-PE455WLG, NP-PE505XLG, NP-CG6500XL, NP-CG6400UL, NP-CG6400WL, NP-CB4500XL, NP-CA4120X, NP-CA4160W, NP-CA4160X, NP-CA4200U, NP-CA4200W, NP-CA4202W, NP-CA4260X, NP-CA4300X, NP-CA4355X, NP-CD2100U, NP-CD2120X, NP-CD2300X, NP-CR2100X, NP-CR2170W, NP-CR2170X, NP-CR2200U, NP-CR2200W, NP-CR2280X, NP-CR2310X, NP-CR2350X, NP-MC302XG, NP-MC332WG, NP-MC342XG, NP-MC372X, NP-MC372XG, NP-MC382W, NP-MC382WG, NP-MC422XG, NP-ME342UG, NP-ME372W, NP-ME372WG, NP-ME382U, NP-ME382UG, NP-ME402X, NP-ME402XG, NP-P525UL, NP-P525ULG, NP-P525UL+, NP-P525WL, NP-P525WLG, NP-P525WL+, NP-P605UL, NP-P605ULG, NP-P605UL+, NP-CG6500UL, NP-CG6500WL, NP-CB4500UL, NP-CB4500WL, NP-P525ULH, NP-P525WLH, NP-P605ULH, NP-P554U, NP-P554UG, NP-P554U+, NP-P554W, NP-P554WG, NP-P554W+, NP-P474U, NP-P474UG, NP-P474W, NP-P474WG, NP-P604XG, NP-P604X+, NP-P603XG, NP-P523X+, NP-PE523XG, NP-PE523X+, NP-CF6600U, NP-CF6600W, NP-CF6700X, NP-CF6500X, NP-CB4600U, NP-P554UH, NP-P554WH, NP-P474UH, NP-P474WH, NP-P604XH, NP-P603XH, NP-PE523XH, NP-P502HL-2, NP-P502WL-2, NP-P502HLG-2, NP-P502WLG ,NP-ME401W, NP-ME361W, NP-ME331W, NP-ME301W, NP-ME401X, NP-ME361X, NP-ME331X, NP-ME301X, NP-ME401WG, NP-ME361WG, NP-ME331WG, NP-ME301WG, NP-ME401XG, NP-ME361XG, NP-ME331XG, NP-ME301XG, NP-CA4155W, NP-CA4350X, NP-CA4255X, NP-CA4155X, NP-CA4115X, NP-MC331WG, NP-MC421XG, NP-MC401XG, NP-MC371XG, NP-MC331XG, NP-MC301XG, NP-CK4155W, NP-CK4255X, NP-CK4155X, NP-CK4055X, NP-CM4150X, NP-CM4050X, NP-CK4155WG, NP-CK4255XG, NP-CK4155XG, NP-CR2165W, NP-CR2305X, NP-CR2275X, NP-CR2165X, NP-CR2155X, NP-CD2115X, NP-CD2105X, NP-CM4151X, NP-CR2276X, NP-CD2116X, NP-P502H, NP-P502W, NP-P452H, NP-P452W

Critical
VulnerabilityMon Dec 22 2025

CVE-2025-15012: SQL Injection in code-projects Refugee Food Management System

Medium
VulnerabilityMon Dec 22 2025

CVE-2025-15013: Stack-based Buffer Overflow in floooh sokol

Medium
VulnerabilityMon Dec 22 2025

CVE-2025-15016: CWE-321 Use of Hard-coded Cryptographic Key in Ragic Enterprise Cloud Database

Critical
VulnerabilityMon Dec 22 2025

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats