Vulnerabilities > Sugarcrm > Sugarcrm > 12.0.3

DATE CVE VULNERABILITY TITLE RISK
2023-10-27 CVE-2023-46815 Unrestricted Upload of File with Dangerous Type vulnerability in Sugarcrm
An issue was discovered in SugarCRM 12 before 12.0.4 and 13 before 13.0.2.
network
low complexity
sugarcrm CWE-434
8.8
2023-10-27 CVE-2023-46816 Code Injection vulnerability in Sugarcrm
An issue was discovered in SugarCRM 12 before 12.0.4 and 13 before 13.0.2.
network
low complexity
sugarcrm CWE-94
8.8