Overview
CVE-2025-2777 is a critical vulnerability in SysAid On-Prem versions up to and including 23.3.40. This vulnerability results from an unauthenticated XML External Entity (XXE) problem in the lshw processing functionality. If exploited successfully, this vulnerability can lead to administrator account takeover and file read, potentially compromising the system and leading to data leakage. The severity and broad impact of this vulnerability make it a pressing concern that requires immediate attention and mitigation.
Vulnerability Summary
CVE ID: CVE-2025-2777
Severity: Critical (CVSS: 9.3)
Attack Vector: Network
Privileges Required: None
User Interaction: None
Impact: Administrator account takeover, potential system compromise, and data leakage
Affected Products
No phone number, email, or personal info required.
Product | Affected Versions
SysAid On-Prem | <= 23.3.40 How the Exploit Works
The XXE vulnerability in SysAid On-Prem’s lshw processing functionality allows attackers to send specially crafted XML requests. These requests can force the software to access arbitrary files on the system or engage in Server Side Request Forgery (SSRF). This can lead to unauthorized access to sensitive data, system files, or even result in the attacker taking over the administrator account, thus compromising the entire system.
Conceptual Example Code
Here is a conceptual example of how the vulnerability might be exploited:
POST /lshw/process HTTP/1.1
Host: target.example.com
Content-Type: application/xml
<?xml version="1.0" encoding="ISO-8859-1"?>
<!DOCTYPE foo [
<!ELEMENT foo ANY >
<!ENTITY xxe SYSTEM "file:///etc/passwd">
]>
<foo>&xxe;</foo>
In this example, the XML payload includes a DOCTYPE declaration with an ENTITY that is defined to read a file from the system (`/etc/passwd`). When the server processes this XML, it inadvertently sends back the contents of this file, disclosing sensitive information to the attacker.
Mitigation
Users of affected versions of SysAid On-Prem should apply the vendor-supplied patch as soon as possible to mitigate the vulnerability. If immediate patching is not feasible, temporary mitigation can be achieved by employing web application firewalls (WAFs) or intrusion detection systems (IDS) to detect and block malicious XML payloads. Users should also consider disabling unnecessary features and services that process XML to reduce the attack surface.