Filtered by vendor Sugarcrm Subscriptions
Filtered by product Sugarcrm Subscriptions
Total 63 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-17294 1 Sugarcrm 1 Sugarcrm 2024-08-05 8.8 High
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows SQL injection in the export function by a Regular user.
CVE-2019-17293 1 Sugarcrm 1 Sugarcrm 2024-08-05 8.8 High
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows SQL injection in the pmse_Project module by a Regular user.
CVE-2019-17299 1 Sugarcrm 1 Sugarcrm 2024-08-05 7.2 High
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the Administration module by an Admin user.
CVE-2019-17297 1 Sugarcrm 1 Sugarcrm 2024-08-05 8.8 High
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows SQL injection in the Quotes module by a Regular user.
CVE-2019-17314 1 Sugarcrm 1 Sugarcrm 2024-08-05 7.2 High
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows directory traversal in the Configurator module by an Admin user.
CVE-2019-17300 1 Sugarcrm 1 Sugarcrm 2024-08-05 8.8 High
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the Administration module by a Developer user.
CVE-2019-17292 1 Sugarcrm 1 Sugarcrm 2024-08-05 7.2 High
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows SQL injection in the pmse_Inbox module by an Admin user.
CVE-2019-17309 1 Sugarcrm 1 Sugarcrm 2024-08-05 7.2 High
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the EmailMan module by an Admin user.
CVE-2019-17311 1 Sugarcrm 1 Sugarcrm 2024-08-05 8.8 High
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows directory traversal in the attachment function by a Regular user.
CVE-2019-17312 1 Sugarcrm 1 Sugarcrm 2024-08-05 8.8 High
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows directory traversal in the file function by a Regular user.
CVE-2019-17303 1 Sugarcrm 1 Sugarcrm 2024-08-05 8.8 High
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the MergeRecords module by a Developer user.
CVE-2019-14974 1 Sugarcrm 1 Sugarcrm 2024-08-05 N/A
SugarCRM Enterprise 9.0.0 allows mobile/error-not-supported-platform.html?desktop_url= XSS.
CVE-2020-36501 1 Sugarcrm 1 Sugarcrm 2024-08-04 5.4 Medium
Multiple cross-site scripting (XSS) vulnerabilities in the Support module of SugarCRM v6.5.18 allows attackers to execute arbitrary web scripts or HTML via crafted payloads entered into the primary address state or alternate address state input fields.
CVE-2020-28956 1 Sugarcrm 1 Sugarcrm 2024-08-04 5.4 Medium
Multiple cross-site scripting (XSS) vulnerabilities in the Sales module of SugarCRM v6.5.18 allows attackers to execute arbitrary web scripts or HTML via crafted payloads entered into the primary address state or alternate address state input fields.
CVE-2020-28955 1 Sugarcrm 1 Sugarcrm 2024-08-04 5.4 Medium
SugarCRM v6.5.18 was discovered to contain a cross-site scripting (XSS) vulnerability in the Create Employee module. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the First Name or Last Name input fields.
CVE-2020-17372 1 Sugarcrm 1 Sugarcrm 2024-08-04 5.4 Medium
SugarCRM before 10.1.0 (Q3 2020) allows XSS.
CVE-2020-17373 1 Sugarcrm 1 Sugarcrm 2024-08-04 5.3 Medium
SugarCRM before 10.1.0 (Q3 2020) allows SQL Injection.
CVE-2020-7472 1 Sugarcrm 1 Sugarcrm 2024-08-04 9.8 Critical
An authorization bypass and PHP local-file-include vulnerability in the installation component of SugarCRM before 8.0, 8.0 before 8.0.7, 9.0 before 9.0.4, and 10.0 before 10.0.0 allows for unauthenticated remote code execution against a configured SugarCRM instance via crafted HTTP requests. (This is exploitable even after installation is completed.).
CVE-2023-35809 1 Sugarcrm 1 Sugarcrm 2024-08-02 8.8 High
An issue was discovered in SugarCRM Enterprise before 11.0.6 and 12.x before 12.0.3. A Bean Manipulation vulnerability has been identified in the REST API. By using a crafted request, custom PHP code can be injected through the REST API because of missing input validation. Regular user privileges can be used to exploit this vulnerability. Editions other than Enterprise are also affected.
CVE-2023-35811 1 Sugarcrm 1 Sugarcrm 2024-08-02 8.8 High
An issue was discovered in SugarCRM Enterprise before 11.0.6 and 12.x before 12.0.3. Two SQL Injection vectors have been identified in the REST API. By using crafted requests, custom SQL code can be injected through the REST API because of missing input validation. Regular user privileges can use used for exploitation. Editions other than Enterprise are also affected.