CVE-2020-7472

An authorization bypass and PHP local-file-include vulnerability in the installation component of SugarCRM before 8.0, 8.0 before 8.0.7, 9.0 before 9.0.4, and 10.0 before 10.0.0 allows for unauthenticated remote code execution against a configured SugarCRM instance via crafted HTTP requests. (This is exploitable even after installation is completed.).
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:sugarcrm:sugarcrm:*:*:*:*:enterprise:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:*:*:*:*:professional:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:*:*:*:*:ultimate:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:*:*:*:*:enterprise:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:*:*:*:*:professional:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:*:*:*:*:ultimate:*:*:*

History

No history.

Information

Published : 2020-11-12 18:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-7472

Mitre link : CVE-2020-7472

CVE.ORG link : CVE-2020-7472


JSON object : View

Products Affected

sugarcrm

  • sugarcrm
CWE
CWE-20

Improper Input Validation

CWE-94

Improper Control of Generation of Code ('Code Injection')