SugarCRM before 8.0.4 and 9.x before 9.0.2 allows SQL injection in the export function by a Regular user.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-10-07T15:05:55

Updated: 2019-10-07T15:05:55

Reserved: 2019-10-07T00:00:00


Link: CVE-2019-17294

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-10-07T16:15:11.833

Modified: 2019-10-09T20:24:47.303


Link: CVE-2019-17294

JSON object: View

cve-icon Redhat Information

No data.

CWE