Vulnerabilities > Sugarcrm > Sugarcrm > 9.0.4

DATE CVE VULNERABILITY TITLE RISK
2020-08-12 CVE-2020-17373 SQL Injection vulnerability in Sugarcrm
SugarCRM before 10.1.0 (Q3 2020) allows SQL Injection.
network
high complexity
sugarcrm CWE-89
5.3