Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Sugarcrm Subscribe
Total 62 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-22952 1 Sugarcrm 1 Sugarcrm 2023-03-10 N/A 8.8 HIGH
In SugarCRM before 12.0. Hotfix 91155, a crafted request can inject custom PHP code through the EmailTemplates because of missing input validation.
CVE-2019-17317 1 Sugarcrm 1 Sugarcrm 2022-12-02 6.5 MEDIUM 7.2 HIGH
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP object injection in the UpgradeWizard module by an Admin user.
CVE-2019-17316 1 Sugarcrm 1 Sugarcrm 2022-12-02 6.5 MEDIUM 8.8 HIGH
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP object injection in the Import module by a Regular user.
CVE-2019-17315 1 Sugarcrm 1 Sugarcrm 2022-12-02 6.5 MEDIUM 7.2 HIGH
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP object injection in the Administration module by an Admin user.
CVE-2020-28955 1 Sugarcrm 1 Sugarcrm 2021-10-28 3.5 LOW 5.4 MEDIUM
SugarCRM v6.5.18 was discovered to contain a cross-site scripting (XSS) vulnerability in the Create Employee module. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the First Name or Last Name input fields.
CVE-2020-28956 1 Sugarcrm 1 Sugarcrm 2021-10-28 3.5 LOW 5.4 MEDIUM
Multiple cross-site scripting (XSS) vulnerabilities in the Sales module of SugarCRM v6.5.18 allows attackers to execute arbitrary web scripts or HTML via crafted payloads entered into the primary address state or alternate address state input fields.
CVE-2020-36501 1 Sugarcrm 1 Sugarcrm 2021-10-26 3.5 LOW 5.4 MEDIUM
Multiple cross-site scripting (XSS) vulnerabilities in the Support module of SugarCRM v6.5.18 allows attackers to execute arbitrary web scripts or HTML via crafted payloads entered into the primary address state or alternate address state input fields.
CVE-2020-7472 1 Sugarcrm 1 Sugarcrm 2021-07-21 7.5 HIGH 9.8 CRITICAL
An authorization bypass and PHP local-file-include vulnerability in the installation component of SugarCRM before 8.0, 8.0 before 8.0.7, 9.0 before 9.0.4, and 10.0 before 10.0.0 allows for unauthenticated remote code execution against a configured SugarCRM instance via crafted HTTP requests. (This is exploitable even after installation is completed.).
CVE-2020-17373 1 Sugarcrm 1 Sugarcrm 2020-10-28 3.5 LOW 5.3 MEDIUM
SugarCRM before 10.1.0 (Q3 2020) allows SQL Injection.
CVE-2019-17305 1 Sugarcrm 1 Sugarcrm 2020-08-24 6.5 MEDIUM 8.8 HIGH
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the MergeRecords module by a Regular user.
CVE-2019-17299 1 Sugarcrm 1 Sugarcrm 2020-08-24 6.5 MEDIUM 7.2 HIGH
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the Administration module by an Admin user.
CVE-2019-17308 1 Sugarcrm 1 Sugarcrm 2020-08-24 6.5 MEDIUM 8.8 HIGH
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the Emails module by a Regular user.
CVE-2019-17301 1 Sugarcrm 1 Sugarcrm 2020-08-24 6.5 MEDIUM 7.2 HIGH
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the ModuleBuilder module by an Admin user.
CVE-2019-17303 1 Sugarcrm 1 Sugarcrm 2020-08-24 6.5 MEDIUM 8.8 HIGH
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the MergeRecords module by a Developer user.
CVE-2019-17310 1 Sugarcrm 1 Sugarcrm 2020-08-24 6.5 MEDIUM 7.2 HIGH
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the Campaigns module by an Admin user.
CVE-2019-17304 1 Sugarcrm 1 Sugarcrm 2020-08-24 6.5 MEDIUM 7.2 HIGH
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the MergeRecords module by an Admin user.
CVE-2019-17306 1 Sugarcrm 1 Sugarcrm 2020-08-24 6.5 MEDIUM 7.2 HIGH
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the Configurator module by an Admin user.
CVE-2019-17307 1 Sugarcrm 1 Sugarcrm 2020-08-24 6.5 MEDIUM 7.2 HIGH
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the Tracker module by an Admin user.
CVE-2019-17302 1 Sugarcrm 1 Sugarcrm 2020-08-24 6.5 MEDIUM 8.8 HIGH
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the ModuleBuilder module by a Developer user.
CVE-2019-17300 1 Sugarcrm 1 Sugarcrm 2020-08-24 6.5 MEDIUM 8.8 HIGH
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the Administration module by a Developer user.