SugarCRM before 8.0.4 and 9.x before 9.0.2 allows SQL injection in the Administration module by a Developer user.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-10-07T15:05:16

Updated: 2019-10-07T15:05:15

Reserved: 2019-10-07T00:00:00


Link: CVE-2019-17298

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-10-07T16:15:12.083

Modified: 2019-10-09T19:30:43.830


Link: CVE-2019-17298

JSON object: View

cve-icon Redhat Information

No data.

CWE