Vulnerabilities > Sugarcrm > Sugarcrm > 7.9.0.1

DATE CVE VULNERABILITY TITLE RISK
2017-09-17 CVE-2017-14510 Cross-site Scripting vulnerability in Sugarcrm
An issue was discovered in SugarCRM before 7.7.2.3, 7.8.x before 7.8.2.2, and 7.9.x before 7.9.2.0 (and Sugar Community Edition 6.5.26).
network
sugarcrm CWE-79
4.3
2017-09-17 CVE-2017-14509 Improper Input Validation vulnerability in Sugarcrm
An issue was discovered in SugarCRM before 7.7.2.3, 7.8.x before 7.8.2.2, and 7.9.x before 7.9.2.0 (and Sugar Community Edition 6.5.26).
network
low complexity
sugarcrm CWE-20
6.5
2017-09-17 CVE-2017-14508 SQL Injection vulnerability in Sugarcrm
An issue was discovered in SugarCRM before 7.7.2.3, 7.8.x before 7.8.2.2, and 7.9.x before 7.9.2.0 (and Sugar Community Edition 6.5.26).
network
low complexity
sugarcrm CWE-89
6.5