CVE-2023-35809

An issue was discovered in SugarCRM Enterprise before 11.0.6 and 12.x before 12.0.3. A Bean Manipulation vulnerability has been identified in the REST API. By using a crafted request, custom PHP code can be injected through the REST API because of missing input validation. Regular user privileges can be used to exploit this vulnerability. Editions other than Enterprise are also affected.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:sugarcrm:sugarcrm:*:*:*:*:enterprise:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:*:*:*:*:professional:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:*:*:*:*:sell:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:*:*:*:*:serve:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:*:*:*:*:ultimate:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:*:*:*:*:enterprise:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:*:*:*:*:sell:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:*:*:*:*:serve:*:*:*

History

26 Jun 2023, 18:20

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
CWE NVD-CWE-noinfo
CPE cpe:2.3:a:sugarcrm:sugarcrm:*:*:*:*:ultimate:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:*:*:*:*:enterprise:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:*:*:*:*:sell:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:*:*:*:*:professional:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:*:*:*:*:serve:*:*:*
References (MISC) https://support.sugarcrm.com/Resources/Security/sugarcrm-sa-2023-007/ - (MISC) https://support.sugarcrm.com/Resources/Security/sugarcrm-sa-2023-007/ - Vendor Advisory

17 Jun 2023, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-17 22:15

Updated : 2024-02-04 23:37


NVD link : CVE-2023-35809

Mitre link : CVE-2023-35809

CVE.ORG link : CVE-2023-35809


JSON object : View

Products Affected

sugarcrm

  • sugarcrm