Filtered by vendor Sugarcrm Subscriptions
Total 68 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-17372 1 Sugarcrm 1 Sugarcrm 2024-08-04 5.4 Medium
SugarCRM before 10.1.0 (Q3 2020) allows XSS.
CVE-2020-17373 1 Sugarcrm 1 Sugarcrm 2024-08-04 5.3 Medium
SugarCRM before 10.1.0 (Q3 2020) allows SQL Injection.
CVE-2020-7472 1 Sugarcrm 1 Sugarcrm 2024-08-04 9.8 Critical
An authorization bypass and PHP local-file-include vulnerability in the installation component of SugarCRM before 8.0, 8.0 before 8.0.7, 9.0 before 9.0.4, and 10.0 before 10.0.0 allows for unauthenticated remote code execution against a configured SugarCRM instance via crafted HTTP requests. (This is exploitable even after installation is completed.).
CVE-2023-35809 1 Sugarcrm 1 Sugarcrm 2024-08-02 8.8 High
An issue was discovered in SugarCRM Enterprise before 11.0.6 and 12.x before 12.0.3. A Bean Manipulation vulnerability has been identified in the REST API. By using a crafted request, custom PHP code can be injected through the REST API because of missing input validation. Regular user privileges can be used to exploit this vulnerability. Editions other than Enterprise are also affected.
CVE-2023-35811 1 Sugarcrm 1 Sugarcrm 2024-08-02 8.8 High
An issue was discovered in SugarCRM Enterprise before 11.0.6 and 12.x before 12.0.3. Two SQL Injection vectors have been identified in the REST API. By using crafted requests, custom SQL code can be injected through the REST API because of missing input validation. Regular user privileges can use used for exploitation. Editions other than Enterprise are also affected.
CVE-2023-35810 1 Sugarcrm 1 Sugarcrm 2024-08-02 7.2 High
An issue was discovered in SugarCRM Enterprise before 11.0.6 and 12.x before 12.0.3. A Second-Order PHP Object Injection vulnerability has been identified in the DocuSign module. By using crafted requests, custom PHP code can be injected and executed through the DocuSign module because of missing input validation. Admin user privileges are required to exploit this vulnerability. Editions other than Enterprise are also affected.
CVE-2023-35808 1 Sugarcrm 1 Sugarcrm 2024-08-02 8.8 High
An issue was discovered in SugarCRM Enterprise before 11.0.6 and 12.x before 12.0.3. An Unrestricted File Upload vulnerability has been identified in the Notes module. By using crafted requests, custom PHP code can be injected and executed through the Notes module because of missing input validation. Regular user privileges can be used to exploit this vulnerability. Editions other than Enterprise are also affected.
CVE-2023-22952 1 Sugarcrm 1 Sugarcrm 2024-08-02 8.8 High
In SugarCRM before 12.0. Hotfix 91155, a crafted request can inject custom PHP code through the EmailTemplates because of missing input validation.