RSS   Vulnerabilities for 'Sugarcrm'   RSS

2021-10-22
 
CVE-2020-28955

CWE-79
 

 
SugarCRM v6.5.18 was discovered to contain a cross-site scripting (XSS) vulnerability in the Create Employee module. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the First Name or Last Name input fields.

 
 
CVE-2020-28956

CWE-79
 

 
Multiple cross-site scripting (XSS) vulnerabilities in the Sales module of SugarCRM v6.5.18 allows attackers to execute arbitrary web scripts or HTML via crafted payloads entered into the primary address state or alternate address state input fields.

 
 
CVE-2020-36501

CWE-79
 

 
Multiple cross-site scripting (XSS) vulnerabilities in the Support module of SugarCRM v6.5.18 allows attackers to execute arbitrary web scripts or HTML via crafted payloads entered into the primary address state or alternate address state input fields.

 
2020-08-12
 
CVE-2020-17373

CWE-89
 

 
SugarCRM before 10.1.0 (Q3 2020) allows SQL Injection.

 
 
CVE-2020-17372

CWE-79
 

 
SugarCRM before 10.1.0 (Q3 2020) allows XSS.

 
2019-10-07
 
CVE-2019-17319

CWE-89
 

 
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows SQL injection in the Emails module by a Regular user.

 
 
CVE-2019-17318

CWE-89
 

 
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows SQL injection in the pmse_Inbox module by a Regular user.

 
 
CVE-2019-17317

CWE-20
 

 
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP object injection in the UpgradeWizard module by an Admin user.

 
 
CVE-2019-17316

CWE-20
 

 
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP object injection in the Import module by a Regular user.

 
 
CVE-2019-17315

CWE-20
 

 
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP object injection in the Administration module by an Admin user.

 


Copyright 2024, cxsecurity.com

 

Back to Top