CVE-2020-17373

SugarCRM before 10.1.0 (Q3 2020) allows SQL Injection.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:sugarcrm:sugarcrm:*:*:*:*:*:*:*:*

Information

Published : 2020-08-12 06:15

Updated : 2020-10-28 06:15


NVD link : CVE-2020-17373

Mitre link : CVE-2020-17373


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

sugarcrm

  • sugarcrm