Vulnerabilities (CVE)

Filtered by vendor Sugarcrm Subscribe
Filtered by product Sugarcrm
Total 63 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2005-0266 1 Sugarcrm 1 Sugarcrm 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in index.php in SugarCRM 1.X allows remote attackers to inject arbitrary web script or HTML via the (1) return_module, (2) return_action, (3) name, (4) module, or (5) record parameter.
CVE-2004-1225 1 Sugarcrm 1 Sugarcrm 2023-12-10 10.0 HIGH N/A
SQL injection vulnerability in SugarCRM Sugar Sales before 2.0.1a allows remote attackers to execute arbitrary SQL commands and gain privileges via the record parameter in a DetailView action to index.php, and record parameters in other functionality.
CVE-2004-1226 1 Sugarcrm 1 Sugarcrm 2023-12-10 5.0 MEDIUM N/A
SugarCRM Sugar Sales 2.0.1c and earlier allows remote attackers to gain sensitive information via certain requests to scripts that contain invalid input, which reveals the path in an error message, as demonstrated using phprint.php with an empty module parameter.