Lucene search

K
nvd[email protected]NVD:CVE-2019-17309
HistoryOct 07, 2019 - 4:15 p.m.

CVE-2019-17309

2019-10-0716:15:12
CWE-94
web.nvd.nist.gov

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

38.8%

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the EmailMan module by an Admin user.

Affected configurations

NVD
Node
sugarcrmsugarcrmRange7.9.0.07.9.5.0enterprise
OR
sugarcrmsugarcrmRange8.0.08.0.4enterprise
OR
sugarcrmsugarcrmRange9.0.09.0.2enterprise
Node
sugarcrmsugarcrmRange7.9.0.07.9.5.0professional
OR
sugarcrmsugarcrmRange8.0.08.0.4professional
OR
sugarcrmsugarcrmRange9.0.09.0.2professional
Node
sugarcrmsugarcrmRange7.9.0.07.9.5.0ultimate
OR
sugarcrmsugarcrmRange8.0.08.0.4ultimate
OR
sugarcrmsugarcrmRange9.0.09.0.2ultimate

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

38.8%

Related for NVD:CVE-2019-17309