Vulnerabilities > Sugarcrm

DATE CVE VULNERABILITY TITLE RISK
2019-10-07 CVE-2019-17308 Code Injection vulnerability in Sugarcrm
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the Emails module by a Regular user.
network
low complexity
sugarcrm CWE-94
6.5
2019-10-07 CVE-2019-17307 Code Injection vulnerability in Sugarcrm
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the Tracker module by an Admin user.
network
low complexity
sugarcrm CWE-94
6.5
2019-10-07 CVE-2019-17306 Code Injection vulnerability in Sugarcrm
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the Configurator module by an Admin user.
network
low complexity
sugarcrm CWE-94
6.5
2019-10-07 CVE-2019-17305 Code Injection vulnerability in Sugarcrm
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the MergeRecords module by a Regular user.
network
low complexity
sugarcrm CWE-94
6.5
2019-10-07 CVE-2019-17304 Code Injection vulnerability in Sugarcrm
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the MergeRecords module by an Admin user.
network
low complexity
sugarcrm CWE-94
6.5
2019-10-07 CVE-2019-17303 Code Injection vulnerability in Sugarcrm
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the MergeRecords module by a Developer user.
network
low complexity
sugarcrm CWE-94
6.5
2019-10-07 CVE-2019-17302 Code Injection vulnerability in Sugarcrm
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the ModuleBuilder module by a Developer user.
network
low complexity
sugarcrm CWE-94
6.5
2019-10-07 CVE-2019-17301 Code Injection vulnerability in Sugarcrm
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the ModuleBuilder module by an Admin user.
network
low complexity
sugarcrm CWE-94
6.5
2019-10-07 CVE-2019-17300 Code Injection vulnerability in Sugarcrm
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the Administration module by a Developer user.
network
low complexity
sugarcrm CWE-94
6.5
2019-10-07 CVE-2019-17299 Code Injection vulnerability in Sugarcrm
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the Administration module by an Admin user.
network
low complexity
sugarcrm CWE-94
6.5