Vulnerabilities > Sugarcrm

DATE CVE VULNERABILITY TITLE RISK
2017-08-07 CVE-2015-5946 Incomplete Blacklist vulnerability in Sugarcrm 6.5.22
Incomplete blacklist vulnerability in SuiteCRM 7.2.2 allows remote authenticated users to execute arbitrary code by uploading a file with an executable extension.
local
low complexity
sugarcrm CWE-184
4.6
2011-12-15 CVE-2011-4833 SQL Injection vulnerability in Sugarcrm
Multiple SQL injection vulnerabilities in the Leads module in SugarCRM 6.1 before 6.1.7, 6.2 before 6.2.4, 6.3 before 6.3.0RC3, and 6.4 before 6.4.0beta1 allow remote attackers to execute arbitrary SQL commands via the (1) where and (2) order parameters in a get_full_list action to index.php.
network
low complexity
sugarcrm CWE-89
7.5
2011-09-24 CVE-2011-3803 Information Exposure vulnerability in Sugarcrm 6.1.0
SugarCRM 6.1.0 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by themes/Sugar5/layout_utils.php and certain other files.
network
low complexity
sugarcrm CWE-200
5.0
2011-03-16 CVE-2011-0745 Improper Input Validation vulnerability in Sugarcrm
SugarCRM before 6.1.3 does not properly handle reloads and direct requests for a warning page produced by a certain duplicate check, which allows remote authenticated users to discover (1) the names of customers via a ShowDuplicates action to the Accounts module, reachable through index.php; or (2) the names of contact persons via a ShowDuplicates action to the Contacts module, reachable through index.php.
network
low complexity
sugarcrm CWE-20
4.0
2010-03-19 CVE-2010-0465 Cross-Site Scripting vulnerability in Sugarcrm
Cross-site scripting (XSS) vulnerability in the online Documents functionality in SugarCRM 5.2.x before 5.2.0l and 5.5.x before 5.5.0a allows remote authenticated users to inject arbitrary web script or HTML via the Document Name field.
network
sugarcrm CWE-79
4.3
2009-08-27 CVE-2009-2978 SQL Injection vulnerability in Sugarcrm
SQL injection vulnerability in SugarCRM 4.5.1o and earlier, 5.0.0k and earlier, and 5.2.0g and earlier, allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
sugarcrm CWE-89
7.5
2009-06-22 CVE-2009-2146 Unspecified vulnerability in Sugarcrm
Unrestricted file upload vulnerability in the Compose Email feature in the Emails module in Sugar Community Edition (aka SugarCRM) before 5.2f allows remote authenticated users to execute arbitrary code by uploading a file with only an extension in its name, then accessing the file via a direct request to a modified filename under cache/modules/Emails/, as demonstrated using .php as the entire original name.
network
sugarcrm
6.0
2008-05-01 CVE-2008-2045 Path Traversal vulnerability in Sugarcrm 4.5.1/5.0.0
Absolute path traversal vulnerability in SugarCRM Sugar Community Edition 4.5.1 and 5.0.0 allows remote attackers to read arbitrary files via a full path in the URL parameter to modules/Feeds/Feed.php, which places the contents into a related cache file in the .cache/feeds directory.
network
low complexity
sugarcrm CWE-22
5.0
2006-09-29 CVE-2006-5082 Arbitrary Command Execution vulnerability in Sugar Suite
Unspecified vulnerability in Sugar Suite Open Source (SugarCRM) before 4.2.1 Patch C (20060917) has unspecified impact, related to code execution, and unspecified attack vectors.
network
low complexity
sugarcrm
7.5
2006-05-19 CVE-2006-2460 Remote and Local File Include vulnerability in Sugar Suite Open Source
Sugar Suite Open Source (SugarCRM) 4.2 and earlier, when register_globals is enabled, does not protect critical variables such as $_GLOBALS and $_SESSION from modification, which allows remote attackers to conduct attacks such as directory traversal or PHP remote file inclusion, as demonstrated by modifying the GLOBALS[sugarEntry] parameter.
network
low complexity
sugarcrm
6.4