Vulnerabilities (CVE)

Filtered by vendor Sugarcrm Subscribe
Total 66 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-17293 1 Sugarcrm 1 Sugarcrm 2024-02-04 6.5 MEDIUM 8.8 HIGH
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows SQL injection in the pmse_Project module by a Regular user.
CVE-2019-17309 1 Sugarcrm 1 Sugarcrm 2024-02-04 6.5 MEDIUM 7.2 HIGH
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the EmailMan module by an Admin user.
CVE-2019-17308 1 Sugarcrm 1 Sugarcrm 2024-02-04 6.5 MEDIUM 8.8 HIGH
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the Emails module by a Regular user.
CVE-2019-17300 1 Sugarcrm 1 Sugarcrm 2024-02-04 6.5 MEDIUM 8.8 HIGH
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the Administration module by a Developer user.
CVE-2019-17317 1 Sugarcrm 1 Sugarcrm 2024-02-04 6.5 MEDIUM 7.2 HIGH
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP object injection in the UpgradeWizard module by an Admin user.
CVE-2019-17307 1 Sugarcrm 1 Sugarcrm 2024-02-04 6.5 MEDIUM 7.2 HIGH
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the Tracker module by an Admin user.
CVE-2019-17303 1 Sugarcrm 1 Sugarcrm 2024-02-04 6.5 MEDIUM 8.8 HIGH
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the MergeRecords module by a Developer user.
CVE-2019-17310 1 Sugarcrm 1 Sugarcrm 2024-02-04 6.5 MEDIUM 7.2 HIGH
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the Campaigns module by an Admin user.
CVE-2019-17304 1 Sugarcrm 1 Sugarcrm 2024-02-04 6.5 MEDIUM 7.2 HIGH
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the MergeRecords module by an Admin user.
CVE-2019-17313 1 Sugarcrm 1 Sugarcrm 2024-02-04 6.5 MEDIUM 8.8 HIGH
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows directory traversal in the Studio module by a Developer user.
CVE-2019-17315 1 Sugarcrm 1 Sugarcrm 2024-02-04 6.5 MEDIUM 7.2 HIGH
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP object injection in the Administration module by an Admin user.
CVE-2019-17305 1 Sugarcrm 1 Sugarcrm 2024-02-04 6.5 MEDIUM 8.8 HIGH
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the MergeRecords module by a Regular user.
CVE-2019-17306 1 Sugarcrm 1 Sugarcrm 2024-02-04 6.5 MEDIUM 7.2 HIGH
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the Configurator module by an Admin user.
CVE-2019-17297 1 Sugarcrm 1 Sugarcrm 2024-02-04 6.5 MEDIUM 8.8 HIGH
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows SQL injection in the Quotes module by a Regular user.
CVE-2019-17311 1 Sugarcrm 1 Sugarcrm 2024-02-04 6.5 MEDIUM 8.8 HIGH
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows directory traversal in the attachment function by a Regular user.
CVE-2019-17298 1 Sugarcrm 1 Sugarcrm 2024-02-04 6.5 MEDIUM 8.8 HIGH
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows SQL injection in the Administration module by a Developer user.
CVE-2019-17319 1 Sugarcrm 1 Sugarcrm 2024-02-04 6.5 MEDIUM 8.8 HIGH
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows SQL injection in the Emails module by a Regular user.
CVE-2019-17295 1 Sugarcrm 1 Sugarcrm 2024-02-04 6.5 MEDIUM 8.8 HIGH
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows SQL injection in the history function by a Regular user.
CVE-2019-17296 1 Sugarcrm 1 Sugarcrm 2024-02-04 6.5 MEDIUM 8.8 HIGH
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows SQL injection in the Contacts module by a Regular user.
CVE-2019-17314 1 Sugarcrm 1 Sugarcrm 2024-02-04 6.5 MEDIUM 7.2 HIGH
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows directory traversal in the Configurator module by an Admin user.