CVE-2020-17373

SugarCRM before 10.1.0 (Q3 2020) allows SQL Injection.
References
Link Resource
http://packetstormsecurity.com/files/158848/SugarCRM-SQL-Injection.html Exploit Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2020/Aug/9 Exploit Mailing List Third Party Advisory
https://support.sugarcrm.com/Resources/Security/sugarcrm-sa-2020-051/ Release Notes Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:sugarcrm:sugarcrm:*:*:*:*:*:*:*:*

History

16 Nov 2022, 04:01

Type Values Removed Values Added
References (MISC) http://packetstormsecurity.com/files/158848/SugarCRM-SQL-Injection.html - Exploit, Third Party Advisory (MISC) http://packetstormsecurity.com/files/158848/SugarCRM-SQL-Injection.html - Exploit, Third Party Advisory, VDB Entry
References (MISC) https://support.sugarcrm.com/Resources/Security/sugarcrm-sa-2020-051/ - (MISC) https://support.sugarcrm.com/Resources/Security/sugarcrm-sa-2020-051/ - Release Notes, Vendor Advisory

Information

Published : 2020-08-12 13:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-17373

Mitre link : CVE-2020-17373

CVE.ORG link : CVE-2020-17373


JSON object : View

Products Affected

sugarcrm

  • sugarcrm
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')