CVE-2010-0465

Cross-site scripting (XSS) vulnerability in the online Documents functionality in SugarCRM 5.2.x before 5.2.0l and 5.5.x before 5.5.0a allows remote authenticated users to inject arbitrary web script or HTML via the Document Name field.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:sugarcrm:sugarcrm:5.2.0g:*:*:*:*:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:5.2a:*:*:*:*:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:5.2c:*:*:*:*:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:5.2d:*:*:*:*:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:5.2e:*:*:*:*:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:5.2f:*:*:*:*:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:5.2g:*:*:*:*:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:5.2h:*:*:*:*:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:5.5:beta1:*:*:*:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:5.5:beta2:*:*:*:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:5.5.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-03-19 19:30

Updated : 2023-12-10 11:03


NVD link : CVE-2010-0465

Mitre link : CVE-2010-0465

CVE.ORG link : CVE-2010-0465


JSON object : View

Products Affected

sugarcrm

  • sugarcrm
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')