Lucene search

K

Sugarcrm Security Vulnerabilities

cve
cve

CVE-2023-46816

An issue was discovered in SugarCRM 12 before 12.0.4 and 13 before 13.0.2. A Server Site Template Injection (SSTI) vulnerability has been identified in the GecControl action. By using a crafted request, custom PHP code can be injected via the GetControl action because of missing input validation......

8.8CVSS

7.9AI Score

0.0005EPSS

2023-10-27 04:15 AM
28
cve
cve

CVE-2023-46815

An issue was discovered in SugarCRM 12 before 12.0.4 and 13 before 13.0.2. An Unrestricted File Upload vulnerability has been identified in the Notes module. By using a crafted request, custom PHP code can be injected via the Notes module because of missing input validation. An attacker with...

8.8CVSS

7.6AI Score

0.001EPSS

2023-10-27 04:15 AM
29
cve
cve

CVE-2023-35809

An issue was discovered in SugarCRM Enterprise before 11.0.6 and 12.x before 12.0.3. A Bean Manipulation vulnerability has been identified in the REST API. By using a crafted request, custom PHP code can be injected through the REST API because of missing input validation. Regular user privileges.....

8.8CVSS

8.6AI Score

0.001EPSS

2023-06-17 10:15 PM
14
cve
cve

CVE-2023-35810

An issue was discovered in SugarCRM Enterprise before 11.0.6 and 12.x before 12.0.3. A Second-Order PHP Object Injection vulnerability has been identified in the DocuSign module. By using crafted requests, custom PHP code can be injected and executed through the DocuSign module because of missing.....

7.2CVSS

7.1AI Score

0.001EPSS

2023-06-17 10:15 PM
9
cve
cve

CVE-2023-35808

An issue was discovered in SugarCRM Enterprise before 11.0.6 and 12.x before 12.0.3. An Unrestricted File Upload vulnerability has been identified in the Notes module. By using crafted requests, custom PHP code can be injected and executed through the Notes module because of missing input...

8.8CVSS

8.7AI Score

0.001EPSS

2023-06-17 10:15 PM
18
cve
cve

CVE-2023-35811

An issue was discovered in SugarCRM Enterprise before 11.0.6 and 12.x before 12.0.3. Two SQL Injection vectors have been identified in the REST API. By using crafted requests, custom SQL code can be injected through the REST API because of missing input validation. Regular user privileges can use.....

8.8CVSS

9.1AI Score

0.001EPSS

2023-06-17 10:15 PM
11
cve
cve

CVE-2023-22952

In SugarCRM before 12.0. Hotfix 91155, a crafted request can inject custom PHP code through the EmailTemplates because of missing input...

8.8CVSS

8.7AI Score

0.38EPSS

2023-01-11 09:15 AM
590
In Wild
cve
cve

CVE-2020-28956

Multiple cross-site scripting (XSS) vulnerabilities in the Sales module of SugarCRM v6.5.18 allows attackers to execute arbitrary web scripts or HTML via crafted payloads entered into the primary address state or alternate address state input...

5.4CVSS

5.5AI Score

0.001EPSS

2021-10-22 08:15 PM
24
cve
cve

CVE-2020-36501

Multiple cross-site scripting (XSS) vulnerabilities in the Support module of SugarCRM v6.5.18 allows attackers to execute arbitrary web scripts or HTML via crafted payloads entered into the primary address state or alternate address state input...

5.4CVSS

6.5AI Score

0.001EPSS

2021-10-22 08:15 PM
22
cve
cve

CVE-2020-28955

SugarCRM v6.5.18 was discovered to contain a cross-site scripting (XSS) vulnerability in the Create Employee module. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the First Name or Last Name input...

5.4CVSS

5.3AI Score

0.001EPSS

2021-10-22 08:15 PM
18
cve
cve

CVE-2020-7472

An authorization bypass and PHP local-file-include vulnerability in the installation component of SugarCRM before 8.0, 8.0 before 8.0.7, 9.0 before 9.0.4, and 10.0 before 10.0.0 allows for unauthenticated remote code execution against a configured SugarCRM instance via crafted HTTP requests. (This....

9.8CVSS

8.6AI Score

0.002EPSS

2020-11-12 06:15 PM
27
cve
cve

CVE-2020-17373

SugarCRM before 10.1.0 (Q3 2020) allows SQL...

5.3CVSS

7.5AI Score

0.002EPSS

2020-08-12 01:15 PM
19
6
cve
cve

CVE-2020-17372

SugarCRM before 10.1.0 (Q3 2020) allows...

5.4CVSS

6.8AI Score

0.002EPSS

2020-08-12 01:15 PM
20
cve
cve

CVE-2012-0694

SugarCRM CE <= 6.3.1 contains scripts that use "unserialize()" with user controlled input which allows remote attackers to execute arbitrary PHP...

9.8CVSS

9.7AI Score

0.943EPSS

2019-10-29 09:15 PM
70
cve
cve

CVE-2019-17296

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows SQL injection in the Contacts module by a Regular...

8.8CVSS

8.6AI Score

0.001EPSS

2019-10-07 04:15 PM
21
cve
cve

CVE-2019-17302

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the ModuleBuilder module by a Developer...

8.8CVSS

7.9AI Score

0.001EPSS

2019-10-07 04:15 PM
20
cve
cve

CVE-2019-17307

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the Tracker module by an Admin...

7.2CVSS

8AI Score

0.001EPSS

2019-10-07 04:15 PM
17
cve
cve

CVE-2019-17309

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the EmailMan module by an Admin...

7.2CVSS

8AI Score

0.001EPSS

2019-10-07 04:15 PM
17
cve
cve

CVE-2019-17314

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows directory traversal in the Configurator module by an Admin...

7.2CVSS

7.4AI Score

0.001EPSS

2019-10-07 04:15 PM
18
cve
cve

CVE-2019-17305

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the MergeRecords module by a Regular...

8.8CVSS

7.9AI Score

0.001EPSS

2019-10-07 04:15 PM
19
cve
cve

CVE-2019-17303

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the MergeRecords module by a Developer...

8.8CVSS

7.9AI Score

0.001EPSS

2019-10-07 04:15 PM
16
cve
cve

CVE-2019-17299

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the Administration module by an Admin...

7.2CVSS

8AI Score

0.001EPSS

2019-10-07 04:15 PM
23
cve
cve

CVE-2019-17312

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows directory traversal in the file function by a Regular...

8.8CVSS

7.4AI Score

0.001EPSS

2019-10-07 04:15 PM
24
cve
cve

CVE-2019-17308

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the Emails module by a Regular...

8.8CVSS

7.9AI Score

0.001EPSS

2019-10-07 04:15 PM
22
cve
cve

CVE-2019-17298

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows SQL injection in the Administration module by a Developer...

8.8CVSS

8.6AI Score

0.001EPSS

2019-10-07 04:15 PM
24
cve
cve

CVE-2019-17292

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows SQL injection in the pmse_Inbox module by an Admin...

7.2CVSS

8.6AI Score

0.001EPSS

2019-10-07 04:15 PM
20
cve
cve

CVE-2019-17294

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows SQL injection in the export function by a Regular...

8.8CVSS

8.6AI Score

0.001EPSS

2019-10-07 04:15 PM
20
cve
cve

CVE-2019-17295

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows SQL injection in the history function by a Regular...

8.8CVSS

8.6AI Score

0.001EPSS

2019-10-07 04:15 PM
18
cve
cve

CVE-2019-17297

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows SQL injection in the Quotes module by a Regular...

8.8CVSS

8.6AI Score

0.001EPSS

2019-10-07 04:15 PM
19
cve
cve

CVE-2019-17306

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the Configurator module by an Admin...

7.2CVSS

8AI Score

0.001EPSS

2019-10-07 04:15 PM
16
cve
cve

CVE-2019-17304

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the MergeRecords module by an Admin...

7.2CVSS

8AI Score

0.001EPSS

2019-10-07 04:15 PM
22
cve
cve

CVE-2019-17293

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows SQL injection in the pmse_Project module by a Regular...

8.8CVSS

8.6AI Score

0.001EPSS

2019-10-07 04:15 PM
20
cve
cve

CVE-2019-17300

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the Administration module by a Developer...

8.8CVSS

7.9AI Score

0.001EPSS

2019-10-07 04:15 PM
24
cve
cve

CVE-2019-17301

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the ModuleBuilder module by an Admin...

7.2CVSS

8AI Score

0.001EPSS

2019-10-07 04:15 PM
15
cve
cve

CVE-2019-17310

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the Campaigns module by an Admin...

7.2CVSS

8AI Score

0.001EPSS

2019-10-07 04:15 PM
15
cve
cve

CVE-2019-17313

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows directory traversal in the Studio module by a Developer...

8.8CVSS

7.4AI Score

0.001EPSS

2019-10-07 04:15 PM
19
cve
cve

CVE-2019-17311

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows directory traversal in the attachment function by a Regular...

8.8CVSS

7.4AI Score

0.001EPSS

2019-10-07 04:15 PM
22
cve
cve

CVE-2019-17318

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows SQL injection in the pmse_Inbox module by a Regular...

8.8CVSS

8.6AI Score

0.001EPSS

2019-10-07 03:15 PM
15
cve
cve

CVE-2019-17317

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP object injection in the UpgradeWizard module by an Admin...

7.2CVSS

7.8AI Score

0.001EPSS

2019-10-07 03:15 PM
17
cve
cve

CVE-2019-17316

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP object injection in the Import module by a Regular...

8.8CVSS

7.7AI Score

0.001EPSS

2019-10-07 03:15 PM
18
cve
cve

CVE-2019-17315

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP object injection in the Administration module by an Admin...

7.2CVSS

7.8AI Score

0.001EPSS

2019-10-07 03:15 PM
19
cve
cve

CVE-2019-17319

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows SQL injection in the Emails module by a Regular...

8.8CVSS

8.6AI Score

0.001EPSS

2019-10-07 03:15 PM
16
cve
cve

CVE-2019-14974

SugarCRM Enterprise 9.0.0 allows mobile/error-not-supported-platform.html?desktop_url=...

6.1CVSS

7.4AI Score

0.002EPSS

2019-08-14 04:15 PM
29
cve
cve

CVE-2018-17784

Multiple vulnerabilities in YUI and FlashCanvas embedded in SugarCRM Community Edition 6.5.26 could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack on a targeted...

6.1CVSS

6AI Score

0.137EPSS

2018-10-10 09:29 PM
36
cve
cve

CVE-2014-3244

XML external entity (XXE) vulnerability in the RSSDashlet dashlet in SugarCRM before 6.5.17 allows remote attackers to read arbitrary files or potentially execute arbitrary code via a crafted DTD in an XML...

9.8CVSS

7.6AI Score

0.039EPSS

2018-02-01 05:29 PM
17
cve
cve

CVE-2018-6308

Multiple SQL injections exist in SugarCRM Community Edition 6.5.26 and below via the track parameter to modules\Campaigns\Tracker.php and modules\Campaigns\utils.php, the default_currency_name parameter to modules\Configurator\controller.php and modules\Currencies\Currency.php, the duplicate...

9.8CVSS

7.5AI Score

0.002EPSS

2018-01-25 08:29 AM
20
cve
cve

CVE-2018-5715

phprint.php in SugarCRM 3.5.1 has XSS via a parameter name in the query string (aka a $key...

6.1CVSS

5.8AI Score

0.001EPSS

2018-01-16 08:29 PM
30
cve
cve

CVE-2017-14510

An issue was discovered in SugarCRM before 7.7.2.3, 7.8.x before 7.8.2.2, and 7.9.x before 7.9.2.0 (and Sugar Community Edition 6.5.26). The WebToLeadCapture functionality is found vulnerable to unauthenticated cross-site scripting (XSS) attacks. This attack vector is mitigated by proper...

6.1CVSS

7.9AI Score

0.001EPSS

2017-09-17 09:29 PM
27
cve
cve

CVE-2017-14508

An issue was discovered in SugarCRM before 7.7.2.3, 7.8.x before 7.8.2.2, and 7.9.x before 7.9.2.0 (and Sugar Community Edition 6.5.26). Several areas have been identified in the Documents and Emails module that could allow an authenticated user to perform SQL injection, as demonstrated by a...

8.8CVSS

8.8AI Score

0.001EPSS

2017-09-17 09:29 PM
27
cve
cve

CVE-2017-14509

An issue was discovered in SugarCRM before 7.7.2.3, 7.8.x before 7.8.2.2, and 7.9.x before 7.9.2.0 (and Sugar Community Edition 6.5.26). A remote file inclusion has been identified in the Connectors module allowing authenticated users to include remotely accessible system files via a...

8.8CVSS

8.3AI Score

0.013EPSS

2017-09-17 09:29 PM
24
Total number of security vulnerabilities63