Vulnerabilities (CVE)

Filtered by vendor Sugarcrm Subscribe
Filtered by product Sugarcrm
Total 63 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2006-6712 1 Sugarcrm 1 Sugarcrm 2024-02-14 6.8 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in SugarCRM Open Source 4.5.0f and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors in crafted email messages.
CVE-2023-46816 1 Sugarcrm 1 Sugarcrm 2023-12-10 N/A 8.8 HIGH
An issue was discovered in SugarCRM 12 before 12.0.4 and 13 before 13.0.2. A Server Site Template Injection (SSTI) vulnerability has been identified in the GecControl action. By using a crafted request, custom PHP code can be injected via the GetControl action because of missing input validation. An attacker with regular user privileges can exploit this.
CVE-2023-46815 1 Sugarcrm 1 Sugarcrm 2023-12-10 N/A 8.8 HIGH
An issue was discovered in SugarCRM 12 before 12.0.4 and 13 before 13.0.2. An Unrestricted File Upload vulnerability has been identified in the Notes module. By using a crafted request, custom PHP code can be injected via the Notes module because of missing input validation. An attacker with regular user privileges can exploit this.
CVE-2023-35808 1 Sugarcrm 1 Sugarcrm 2023-12-10 N/A 8.8 HIGH
An issue was discovered in SugarCRM Enterprise before 11.0.6 and 12.x before 12.0.3. An Unrestricted File Upload vulnerability has been identified in the Notes module. By using crafted requests, custom PHP code can be injected and executed through the Notes module because of missing input validation. Regular user privileges can be used to exploit this vulnerability. Editions other than Enterprise are also affected.
CVE-2023-35809 1 Sugarcrm 1 Sugarcrm 2023-12-10 N/A 8.8 HIGH
An issue was discovered in SugarCRM Enterprise before 11.0.6 and 12.x before 12.0.3. A Bean Manipulation vulnerability has been identified in the REST API. By using a crafted request, custom PHP code can be injected through the REST API because of missing input validation. Regular user privileges can be used to exploit this vulnerability. Editions other than Enterprise are also affected.
CVE-2023-35810 1 Sugarcrm 1 Sugarcrm 2023-12-10 N/A 7.2 HIGH
An issue was discovered in SugarCRM Enterprise before 11.0.6 and 12.x before 12.0.3. A Second-Order PHP Object Injection vulnerability has been identified in the DocuSign module. By using crafted requests, custom PHP code can be injected and executed through the DocuSign module because of missing input validation. Admin user privileges are required to exploit this vulnerability. Editions other than Enterprise are also affected.
CVE-2023-35811 1 Sugarcrm 1 Sugarcrm 2023-12-10 N/A 8.8 HIGH
An issue was discovered in SugarCRM Enterprise before 11.0.6 and 12.x before 12.0.3. Two SQL Injection vectors have been identified in the REST API. By using crafted requests, custom SQL code can be injected through the REST API because of missing input validation. Regular user privileges can use used for exploitation. Editions other than Enterprise are also affected.
CVE-2023-22952 1 Sugarcrm 1 Sugarcrm 2023-12-10 N/A 8.8 HIGH
In SugarCRM before 12.0. Hotfix 91155, a crafted request can inject custom PHP code through the EmailTemplates because of missing input validation.
CVE-2020-28956 1 Sugarcrm 1 Sugarcrm 2023-12-10 3.5 LOW 5.4 MEDIUM
Multiple cross-site scripting (XSS) vulnerabilities in the Sales module of SugarCRM v6.5.18 allows attackers to execute arbitrary web scripts or HTML via crafted payloads entered into the primary address state or alternate address state input fields.
CVE-2020-36501 1 Sugarcrm 1 Sugarcrm 2023-12-10 3.5 LOW 5.4 MEDIUM
Multiple cross-site scripting (XSS) vulnerabilities in the Support module of SugarCRM v6.5.18 allows attackers to execute arbitrary web scripts or HTML via crafted payloads entered into the primary address state or alternate address state input fields.
CVE-2020-28955 1 Sugarcrm 1 Sugarcrm 2023-12-10 3.5 LOW 5.4 MEDIUM
SugarCRM v6.5.18 was discovered to contain a cross-site scripting (XSS) vulnerability in the Create Employee module. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the First Name or Last Name input fields.
CVE-2020-7472 1 Sugarcrm 1 Sugarcrm 2023-12-10 7.5 HIGH 9.8 CRITICAL
An authorization bypass and PHP local-file-include vulnerability in the installation component of SugarCRM before 8.0, 8.0 before 8.0.7, 9.0 before 9.0.4, and 10.0 before 10.0.0 allows for unauthenticated remote code execution against a configured SugarCRM instance via crafted HTTP requests. (This is exploitable even after installation is completed.).
CVE-2020-17372 1 Sugarcrm 1 Sugarcrm 2023-12-10 3.5 LOW 5.4 MEDIUM
SugarCRM before 10.1.0 (Q3 2020) allows XSS.
CVE-2020-17373 1 Sugarcrm 1 Sugarcrm 2023-12-10 3.5 LOW 5.3 MEDIUM
SugarCRM before 10.1.0 (Q3 2020) allows SQL Injection.
CVE-2019-17297 1 Sugarcrm 1 Sugarcrm 2023-12-10 6.5 MEDIUM 8.8 HIGH
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows SQL injection in the Quotes module by a Regular user.
CVE-2019-17312 1 Sugarcrm 1 Sugarcrm 2023-12-10 6.5 MEDIUM 8.8 HIGH
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows directory traversal in the file function by a Regular user.
CVE-2019-17293 1 Sugarcrm 1 Sugarcrm 2023-12-10 6.5 MEDIUM 8.8 HIGH
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows SQL injection in the pmse_Project module by a Regular user.
CVE-2019-17318 1 Sugarcrm 1 Sugarcrm 2023-12-10 6.5 MEDIUM 8.8 HIGH
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows SQL injection in the pmse_Inbox module by a Regular user.
CVE-2019-17315 1 Sugarcrm 1 Sugarcrm 2023-12-10 6.5 MEDIUM 7.2 HIGH
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP object injection in the Administration module by an Admin user.
CVE-2019-17296 1 Sugarcrm 1 Sugarcrm 2023-12-10 6.5 MEDIUM 8.8 HIGH
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows SQL injection in the Contacts module by a Regular user.