Filtered by vendor Sugarcrm Subscriptions
Filtered by product Sugarcrm Subscriptions
Total 63 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-17300 1 Sugarcrm 1 Sugarcrm 2020-08-24 8.8 High
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the Administration module by a Developer user.
CVE-2019-17301 1 Sugarcrm 1 Sugarcrm 2020-08-24 7.2 High
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the ModuleBuilder module by an Admin user.
CVE-2019-17302 1 Sugarcrm 1 Sugarcrm 2020-08-24 8.8 High
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the ModuleBuilder module by a Developer user.
CVE-2019-17303 1 Sugarcrm 1 Sugarcrm 2020-08-24 8.8 High
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the MergeRecords module by a Developer user.
CVE-2019-17304 1 Sugarcrm 1 Sugarcrm 2020-08-24 7.2 High
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the MergeRecords module by an Admin user.
CVE-2019-17305 1 Sugarcrm 1 Sugarcrm 2020-08-24 8.8 High
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the MergeRecords module by a Regular user.
CVE-2019-17306 1 Sugarcrm 1 Sugarcrm 2020-08-24 7.2 High
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the Configurator module by an Admin user.
CVE-2019-17307 1 Sugarcrm 1 Sugarcrm 2020-08-24 7.2 High
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the Tracker module by an Admin user.
CVE-2019-17309 1 Sugarcrm 1 Sugarcrm 2020-08-24 7.2 High
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the EmailMan module by an Admin user.
CVE-2019-17310 1 Sugarcrm 1 Sugarcrm 2020-08-24 7.2 High
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the Campaigns module by an Admin user.
CVE-2020-17372 1 Sugarcrm 1 Sugarcrm 2020-08-13 5.4 Medium
SugarCRM before 10.1.0 (Q3 2020) allows XSS.
CVE-2018-17784 1 Sugarcrm 1 Sugarcrm 2020-03-13 6.1 Medium
Multiple vulnerabilities in YUI and FlashCanvas embedded in SugarCRM Community Edition 6.5.26 could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack on a targeted system.
CVE-2012-0694 1 Sugarcrm 1 Sugarcrm 2019-11-01 9.8 Critical
SugarCRM CE <= 6.3.1 contains scripts that use "unserialize()" with user controlled input which allows remote attackers to execute arbitrary PHP code.
CVE-2019-17292 1 Sugarcrm 1 Sugarcrm 2019-10-10 7.2 High
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows SQL injection in the pmse_Inbox module by an Admin user.
CVE-2019-17293 1 Sugarcrm 1 Sugarcrm 2019-10-10 8.8 High
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows SQL injection in the pmse_Project module by a Regular user.
CVE-2019-17294 1 Sugarcrm 1 Sugarcrm 2019-10-09 8.8 High
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows SQL injection in the export function by a Regular user.
CVE-2019-17298 1 Sugarcrm 1 Sugarcrm 2019-10-09 8.8 High
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows SQL injection in the Administration module by a Developer user.
CVE-2019-17319 1 Sugarcrm 1 Sugarcrm 2019-10-09 8.8 High
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows SQL injection in the Emails module by a Regular user.
CVE-2019-17318 1 Sugarcrm 1 Sugarcrm 2019-10-09 8.8 High
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows SQL injection in the pmse_Inbox module by a Regular user.
CVE-2019-17311 1 Sugarcrm 1 Sugarcrm 2019-10-09 8.8 High
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows directory traversal in the attachment function by a Regular user.