Filtered by vendor Sugarcrm Subscriptions
Filtered by product Sugarcrm Subscriptions
Total 63 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-17784 1 Sugarcrm 1 Sugarcrm 2024-08-05 6.1 Medium
Multiple vulnerabilities in YUI and FlashCanvas embedded in SugarCRM Community Edition 6.5.26 could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack on a targeted system.
CVE-2018-6308 1 Sugarcrm 1 Sugarcrm 2024-08-05 N/A
Multiple SQL injections exist in SugarCRM Community Edition 6.5.26 and below via the track parameter to modules\Campaigns\Tracker.php and modules\Campaigns\utils.php, the default_currency_name parameter to modules\Configurator\controller.php and modules\Currencies\Currency.php, the duplicate parameter to modules\Contacts\ShowDuplicates.php, the mergecur parameter to modules\Currencies\index.php and modules\Opportunities\Opportunity.php, and the load_signed_id parameter to modules\Documents\Document.php.
CVE-2018-5715 1 Sugarcrm 1 Sugarcrm 2024-08-05 N/A
phprint.php in SugarCRM 3.5.1 has XSS via a parameter name in the query string (aka a $key variable).
CVE-2019-17317 1 Sugarcrm 1 Sugarcrm 2024-08-05 7.2 High
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP object injection in the UpgradeWizard module by an Admin user.
CVE-2019-17318 1 Sugarcrm 1 Sugarcrm 2024-08-05 8.8 High
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows SQL injection in the pmse_Inbox module by a Regular user.
CVE-2019-17315 1 Sugarcrm 1 Sugarcrm 2024-08-05 7.2 High
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP object injection in the Administration module by an Admin user.
CVE-2019-17319 1 Sugarcrm 1 Sugarcrm 2024-08-05 8.8 High
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows SQL injection in the Emails module by a Regular user.
CVE-2019-17316 1 Sugarcrm 1 Sugarcrm 2024-08-05 8.8 High
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP object injection in the Import module by a Regular user.
CVE-2019-17295 1 Sugarcrm 1 Sugarcrm 2024-08-05 8.8 High
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows SQL injection in the history function by a Regular user.
CVE-2019-17310 1 Sugarcrm 1 Sugarcrm 2024-08-05 7.2 High
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the Campaigns module by an Admin user.
CVE-2019-17306 1 Sugarcrm 1 Sugarcrm 2024-08-05 7.2 High
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the Configurator module by an Admin user.
CVE-2019-17302 1 Sugarcrm 1 Sugarcrm 2024-08-05 8.8 High
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the ModuleBuilder module by a Developer user.
CVE-2019-17304 1 Sugarcrm 1 Sugarcrm 2024-08-05 7.2 High
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the MergeRecords module by an Admin user.
CVE-2019-17307 1 Sugarcrm 1 Sugarcrm 2024-08-05 7.2 High
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the Tracker module by an Admin user.
CVE-2019-17313 1 Sugarcrm 1 Sugarcrm 2024-08-05 8.8 High
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows directory traversal in the Studio module by a Developer user.
CVE-2019-17308 1 Sugarcrm 1 Sugarcrm 2024-08-05 8.8 High
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the Emails module by a Regular user.
CVE-2019-17298 1 Sugarcrm 1 Sugarcrm 2024-08-05 8.8 High
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows SQL injection in the Administration module by a Developer user.
CVE-2019-17301 1 Sugarcrm 1 Sugarcrm 2024-08-05 7.2 High
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the ModuleBuilder module by an Admin user.
CVE-2019-17296 1 Sugarcrm 1 Sugarcrm 2024-08-05 8.8 High
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows SQL injection in the Contacts module by a Regular user.
CVE-2019-17305 1 Sugarcrm 1 Sugarcrm 2024-08-05 8.8 High
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the MergeRecords module by a Regular user.