CVE-2019-17293

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows SQL injection in the pmse_Project module by a Regular user.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:sugarcrm:sugarcrm:*:*:*:*:enterprise:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:*:*:*:*:enterprise:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:*:*:*:*:enterprise:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:sugarcrm:sugarcrm:*:*:*:*:professional:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:*:*:*:*:professional:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:*:*:*:*:professional:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:sugarcrm:sugarcrm:*:*:*:*:ultimate:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:*:*:*:*:ultimate:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:*:*:*:*:ultimate:*:*:*

History

No history.

Information

Published : 2019-10-07 16:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-17293

Mitre link : CVE-2019-17293

CVE.ORG link : CVE-2019-17293


JSON object : View

Products Affected

sugarcrm

  • sugarcrm
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')