Vulnerabilities > Sugarcrm > Sugarcrm > 9.0.1

DATE CVE VULNERABILITY TITLE RISK
2019-10-07 CVE-2019-17315 Unspecified vulnerability in Sugarcrm
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP object injection in the Administration module by an Admin user.
network
low complexity
sugarcrm
7.2