Lucene search

K

Sugarcrm Security Vulnerabilities

cve
cve

CVE-2019-17315

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP object injection in the Administration module by an Admin user.

7.2CVSS

7.2AI Score

0.001EPSS

2019-10-07 03:15 PM
22
cve
cve

CVE-2019-17316

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP object injection in the Import module by a Regular user.

8.8CVSS

8.8AI Score

0.001EPSS

2019-10-07 03:15 PM
23
cve
cve

CVE-2019-17317

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP object injection in the UpgradeWizard module by an Admin user.

7.2CVSS

7.2AI Score

0.001EPSS

2019-10-07 03:15 PM
21
cve
cve

CVE-2019-17318

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows SQL injection in the pmse_Inbox module by a Regular user.

8.8CVSS

9AI Score

0.001EPSS

2019-10-07 03:15 PM
21
cve
cve

CVE-2019-17319

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows SQL injection in the Emails module by a Regular user.

8.8CVSS

9AI Score

0.001EPSS

2019-10-07 03:15 PM
19
cve
cve

CVE-2020-17372

SugarCRM before 10.1.0 (Q3 2020) allows XSS.

5.4CVSS

5.5AI Score

0.002EPSS

2020-08-12 01:15 PM
23
cve
cve

CVE-2020-17373

SugarCRM before 10.1.0 (Q3 2020) allows SQL Injection.

5.3CVSS

5.7AI Score

0.002EPSS

2020-08-12 01:15 PM
22
6
cve
cve

CVE-2020-28955

SugarCRM v6.5.18 was discovered to contain a cross-site scripting (XSS) vulnerability in the Create Employee module. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the First Name or Last Name input fields.

5.4CVSS

5.3AI Score

0.001EPSS

2021-10-22 08:15 PM
21
cve
cve

CVE-2020-28956

Multiple cross-site scripting (XSS) vulnerabilities in the Sales module of SugarCRM v6.5.18 allows attackers to execute arbitrary web scripts or HTML via crafted payloads entered into the primary address state or alternate address state input fields.

5.4CVSS

5.5AI Score

0.001EPSS

2021-10-22 08:15 PM
30
cve
cve

CVE-2020-36501

Multiple cross-site scripting (XSS) vulnerabilities in the Support module of SugarCRM v6.5.18 allows attackers to execute arbitrary web scripts or HTML via crafted payloads entered into the primary address state or alternate address state input fields.

5.4CVSS

5.5AI Score

0.001EPSS

2021-10-22 08:15 PM
28
cve
cve

CVE-2020-7472

An authorization bypass and PHP local-file-include vulnerability in the installation component of SugarCRM before 8.0, 8.0 before 8.0.7, 9.0 before 9.0.4, and 10.0 before 10.0.0 allows for unauthenticated remote code execution against a configured SugarCRM instance via crafted HTTP requests. (This ...

9.8CVSS

9.8AI Score

0.002EPSS

2020-11-12 06:15 PM
30
cve
cve

CVE-2023-22952

In SugarCRM before 12.0. Hotfix 91155, a crafted request can inject custom PHP code through the EmailTemplates because of missing input validation.

8.8CVSS

8.9AI Score

0.534EPSS

2023-01-11 09:15 AM
606
In Wild
cve
cve

CVE-2023-35808

An issue was discovered in SugarCRM Enterprise before 11.0.6 and 12.x before 12.0.3. An Unrestricted File Upload vulnerability has been identified in the Notes module. By using crafted requests, custom PHP code can be injected and executed through the Notes module because of missing input validatio...

8.8CVSS

8.7AI Score

0.002EPSS

2023-06-17 10:15 PM
22
cve
cve

CVE-2023-35809

An issue was discovered in SugarCRM Enterprise before 11.0.6 and 12.x before 12.0.3. A Bean Manipulation vulnerability has been identified in the REST API. By using a crafted request, custom PHP code can be injected through the REST API because of missing input validation. Regular user privileges c...

8.8CVSS

8.6AI Score

0.002EPSS

2023-06-17 10:15 PM
18
cve
cve

CVE-2023-35810

An issue was discovered in SugarCRM Enterprise before 11.0.6 and 12.x before 12.0.3. A Second-Order PHP Object Injection vulnerability has been identified in the DocuSign module. By using crafted requests, custom PHP code can be injected and executed through the DocuSign module because of missing i...

7.2CVSS

7.2AI Score

0.002EPSS

2023-06-17 10:15 PM
15
cve
cve

CVE-2023-35811

An issue was discovered in SugarCRM Enterprise before 11.0.6 and 12.x before 12.0.3. Two SQL Injection vectors have been identified in the REST API. By using crafted requests, custom SQL code can be injected through the REST API because of missing input validation. Regular user privileges can use u...

8.8CVSS

9AI Score

0.002EPSS

2023-06-17 10:15 PM
15
cve
cve

CVE-2023-46815

An issue was discovered in SugarCRM 12 before 12.0.4 and 13 before 13.0.2. An Unrestricted File Upload vulnerability has been identified in the Notes module. By using a crafted request, custom PHP code can be injected via the Notes module because of missing input validation. An attacker with regula...

8.8CVSS

8.6AI Score

0.001EPSS

2023-10-27 04:15 AM
38
cve
cve

CVE-2023-46816

An issue was discovered in SugarCRM 12 before 12.0.4 and 13 before 13.0.2. A Server Site Template Injection (SSTI) vulnerability has been identified in the GecControl action. By using a crafted request, custom PHP code can be injected via the GetControl action because of missing input validation. A...

8.8CVSS

8.7AI Score

0.001EPSS

2023-10-27 04:15 AM
37
Total number of security vulnerabilities68