CVE-2009-2978

SQL injection vulnerability in SugarCRM 4.5.1o and earlier, 5.0.0k and earlier, and 5.2.0g and earlier, allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:sugarcrm:sugarcrm:*:*:*:*:*:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:*:*:sugar_community_edition:*:*:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:*:*:*:*:*:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:1.0:*:*:*:*:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:1.0f:*:*:*:*:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:1.0g:*:*:*:*:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:1.1:*:*:*:*:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:1.1a:*:*:*:*:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:1.1b:*:*:*:*:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:1.1c:*:*:*:*:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:1.1d:*:*:*:*:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:1.1e:*:*:*:*:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:1.1f:*:*:*:*:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:1.5d:*:*:*:*:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:2.0.1:*:*:*:*:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:2.0.1a:*:*:*:*:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:2.0.1c:*:*:*:*:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:3.0.1:*:*:*:*:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:3.5:*:*:*:*:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:3.5.1:*:*:*:*:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:4.0:*:*:*:*:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:4.0.1:*:*:*:*:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:4.1:*:*:*:*:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:4.2:*:*:*:*:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:4.2.1:*:*:*:*:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:4.5.0:*:*:*:*:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:4.5.0f:*:*:*:*:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:4.5.1:*:*:*:*:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:5.0.0:*:sugar_community_edition:*:*:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:5.0.0h:*:sugar_community_edition:*:*:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:5.2a:*:*:*:*:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:5.2c:*:*:*:*:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:5.2d:*:*:*:*:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:5.2e:*:*:*:*:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:5.2e:*:sugar_community_edition:*:*:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:5.2f:*:*:*:*:*:*:*

History

No history.

Information

Published : 2009-08-27 18:30

Updated : 2023-12-10 10:51


NVD link : CVE-2009-2978

Mitre link : CVE-2009-2978

CVE.ORG link : CVE-2009-2978


JSON object : View

Products Affected

sugarcrm

  • sugarcrm
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')