CVE-2025-7878: Unrestricted Upload in Metasoft 美特软件 MetaCRM
A vulnerability, which was classified as critical, was found in Metasoft 美特软件 MetaCRM up to 6.4.2. Affected is an unknown function of the file /common/jsp/upload2.jsp. The manipulation of the argument File leads to unrestricted upload. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
AI Analysis
Technical Summary
CVE-2025-7878 is a vulnerability identified in Metasoft 美特软件's MetaCRM product, specifically affecting versions up to 6.4.2. The vulnerability resides in an unspecified function within the /common/jsp/upload2.jsp file, where the 'File' argument can be manipulated to allow unrestricted file uploads. This flaw enables an attacker to remotely upload arbitrary files to the server without authentication or user interaction, potentially leading to unauthorized code execution or system compromise. The vulnerability has been publicly disclosed, and although the vendor was notified early, no response or patch has been provided. The CVSS v4.0 score is 5.3 (medium severity), reflecting the network attack vector, low attack complexity, no privileges or user interaction required, but limited impact on confidentiality, integrity, and availability. The exploitability is enhanced by the lack of authentication and user interaction requirements, making it feasible for remote attackers to exploit. However, the impact is somewhat limited by the vector components indicating low confidentiality, integrity, and availability impacts, possibly due to partial mitigations or environment-specific factors. No known exploits are currently observed in the wild, but public disclosure increases the risk of exploitation. The vulnerability's root cause is the absence of proper validation or restrictions on file uploads, which is a common security weakness in web applications, potentially allowing attackers to upload web shells or malicious scripts to gain persistent access or pivot within the network.
Potential Impact
For European organizations using MetaCRM versions up to 6.4.2, this vulnerability poses a significant risk of unauthorized access and potential system compromise. Attackers could leverage the unrestricted upload to deploy malicious payloads, such as web shells, ransomware, or data exfiltration tools. This could lead to confidentiality breaches involving sensitive customer or business data, integrity violations through unauthorized modifications, and availability disruptions if critical services are impacted. Given the CRM's role in managing customer relationships and sensitive business information, exploitation could result in reputational damage, regulatory non-compliance (e.g., GDPR violations), and financial losses. The medium CVSS score suggests that while the vulnerability is exploitable remotely without authentication, the overall impact might be mitigated by environmental factors or existing security controls. However, the lack of vendor response and patch availability increases the urgency for organizations to implement compensating controls. European organizations with internet-facing MetaCRM instances are particularly at risk, especially those lacking robust web application firewalls or intrusion detection systems.
Mitigation Recommendations
Since no official patch or vendor response is available, European organizations should implement immediate compensating controls. These include restricting access to the /common/jsp/upload2.jsp endpoint via network segmentation or firewall rules to limit exposure to trusted IPs only. Deploying a web application firewall (WAF) with custom rules to detect and block suspicious file upload attempts can reduce risk. Organizations should audit existing MetaCRM installations for unauthorized files or web shells and monitor logs for anomalous upload activity. Disabling or removing the vulnerable upload functionality, if feasible, can be a temporary measure. Additionally, applying strict input validation and file type restrictions at the application or proxy level can help prevent malicious uploads. Regular backups and incident response plans should be updated to prepare for potential exploitation. Finally, organizations should monitor threat intelligence feeds for any emerging exploits and be ready to apply patches promptly once the vendor releases them.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Poland, Belgium
CVE-2025-7878: Unrestricted Upload in Metasoft 美特软件 MetaCRM
Description
A vulnerability, which was classified as critical, was found in Metasoft 美特软件 MetaCRM up to 6.4.2. Affected is an unknown function of the file /common/jsp/upload2.jsp. The manipulation of the argument File leads to unrestricted upload. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
AI-Powered Analysis
Technical Analysis
CVE-2025-7878 is a vulnerability identified in Metasoft 美特软件's MetaCRM product, specifically affecting versions up to 6.4.2. The vulnerability resides in an unspecified function within the /common/jsp/upload2.jsp file, where the 'File' argument can be manipulated to allow unrestricted file uploads. This flaw enables an attacker to remotely upload arbitrary files to the server without authentication or user interaction, potentially leading to unauthorized code execution or system compromise. The vulnerability has been publicly disclosed, and although the vendor was notified early, no response or patch has been provided. The CVSS v4.0 score is 5.3 (medium severity), reflecting the network attack vector, low attack complexity, no privileges or user interaction required, but limited impact on confidentiality, integrity, and availability. The exploitability is enhanced by the lack of authentication and user interaction requirements, making it feasible for remote attackers to exploit. However, the impact is somewhat limited by the vector components indicating low confidentiality, integrity, and availability impacts, possibly due to partial mitigations or environment-specific factors. No known exploits are currently observed in the wild, but public disclosure increases the risk of exploitation. The vulnerability's root cause is the absence of proper validation or restrictions on file uploads, which is a common security weakness in web applications, potentially allowing attackers to upload web shells or malicious scripts to gain persistent access or pivot within the network.
Potential Impact
For European organizations using MetaCRM versions up to 6.4.2, this vulnerability poses a significant risk of unauthorized access and potential system compromise. Attackers could leverage the unrestricted upload to deploy malicious payloads, such as web shells, ransomware, or data exfiltration tools. This could lead to confidentiality breaches involving sensitive customer or business data, integrity violations through unauthorized modifications, and availability disruptions if critical services are impacted. Given the CRM's role in managing customer relationships and sensitive business information, exploitation could result in reputational damage, regulatory non-compliance (e.g., GDPR violations), and financial losses. The medium CVSS score suggests that while the vulnerability is exploitable remotely without authentication, the overall impact might be mitigated by environmental factors or existing security controls. However, the lack of vendor response and patch availability increases the urgency for organizations to implement compensating controls. European organizations with internet-facing MetaCRM instances are particularly at risk, especially those lacking robust web application firewalls or intrusion detection systems.
Mitigation Recommendations
Since no official patch or vendor response is available, European organizations should implement immediate compensating controls. These include restricting access to the /common/jsp/upload2.jsp endpoint via network segmentation or firewall rules to limit exposure to trusted IPs only. Deploying a web application firewall (WAF) with custom rules to detect and block suspicious file upload attempts can reduce risk. Organizations should audit existing MetaCRM installations for unauthorized files or web shells and monitor logs for anomalous upload activity. Disabling or removing the vulnerable upload functionality, if feasible, can be a temporary measure. Additionally, applying strict input validation and file type restrictions at the application or proxy level can help prevent malicious uploads. Regular backups and incident response plans should be updated to prepare for potential exploitation. Finally, organizations should monitor threat intelligence feeds for any emerging exploits and be ready to apply patches promptly once the vendor releases them.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- VulDB
- Date Reserved
- 2025-07-19T07:15:41.637Z
- Cvss Version
- 4.0
- State
- PUBLISHED
Threat ID: 687cacd0a83201eaac01ab53
Added to database: 7/20/2025, 8:46:08 AM
Last enriched: 7/20/2025, 9:01:08 AM
Last updated: 7/20/2025, 9:01:08 AM
Views: 2
Related Threats
CVE-2025-7880: Unrestricted Upload in Metasoft 美特软件 MetaCRM
MediumCVE-2025-7879: Unrestricted Upload in Metasoft 美特软件 MetaCRM
MediumCVE-2025-7877: Unrestricted Upload in Metasoft 美特软件 MetaCRM
MediumCVE-2025-7875: Improper Authentication in Metasoft 美特软件 MetaCRM
MediumCVE-2025-7874: Information Disclosure in Metasoft 美特软件 MetaCRM
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.