This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Sugarcrm First view 2009-06-22
Product Sugarcrm Last view 2023-10-27
Version 5.1l Type Application
Update *  
Edition *  
Language *  
Sofware Edition *  
Target Software *  
Target Hardware *  
Other *  
 
CPE Product cpe:2.3:a:sugarcrm:sugarcrm

Activity : Overall

Related : CVE

This CPE have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
  Date Alert Description
8.8 2023-10-27 CVE-2023-46816

An issue was discovered in SugarCRM 12 before 12.0.4 and 13 before 13.0.2. A Server Site Template Injection (SSTI) vulnerability has been identified in the GecControl action. By using a crafted request, custom PHP code can be injected via the GetControl action because of missing input validation. An attacker with regular user privileges can exploit this.

8.8 2023-10-27 CVE-2023-46815

An issue was discovered in SugarCRM 12 before 12.0.4 and 13 before 13.0.2. An Unrestricted File Upload vulnerability has been identified in the Notes module. By using a crafted request, custom PHP code can be injected via the Notes module because of missing input validation. An attacker with regular user privileges can exploit this.

8.8 2023-06-17 CVE-2023-35811

An issue was discovered in SugarCRM Enterprise before 11.0.6 and 12.x before 12.0.3. Two SQL Injection vectors have been identified in the REST API. By using crafted requests, custom SQL code can be injected through the REST API because of missing input validation. Regular user privileges can use used for exploitation. Editions other than Enterprise are also affected.

7.2 2023-06-17 CVE-2023-35810

An issue was discovered in SugarCRM Enterprise before 11.0.6 and 12.x before 12.0.3. A Second-Order PHP Object Injection vulnerability has been identified in the DocuSign module. By using crafted requests, custom PHP code can be injected and executed through the DocuSign module because of missing input validation. Admin user privileges are required to exploit this vulnerability. Editions other than Enterprise are also affected.

8.8 2023-06-17 CVE-2023-35809

An issue was discovered in SugarCRM Enterprise before 11.0.6 and 12.x before 12.0.3. A Bean Manipulation vulnerability has been identified in the REST API. By using a crafted request, custom PHP code can be injected through the REST API because of missing input validation. Regular user privileges can be used to exploit this vulnerability. Editions other than Enterprise are also affected.

8.8 2023-06-17 CVE-2023-35808

An issue was discovered in SugarCRM Enterprise before 11.0.6 and 12.x before 12.0.3. An Unrestricted File Upload vulnerability has been identified in the Notes module. By using crafted requests, custom PHP code can be injected and executed through the Notes module because of missing input validation. Regular user privileges can be used to exploit this vulnerability. Editions other than Enterprise are also affected.

8.8 2023-01-11 CVE-2023-22952

In SugarCRM before 12.0. Hotfix 91155, a crafted request can inject custom PHP code through the EmailTemplates because of missing input validation.

9.8 2020-11-12 CVE-2020-7472

An authorization bypass and PHP local-file-include vulnerability in the installation component of SugarCRM before 8.0, 8.0 before 8.0.7, 9.0 before 9.0.4, and 10.0 before 10.0.0 allows for unauthenticated remote code execution against a configured SugarCRM instance via crafted HTTP requests. (This is exploitable even after installation is completed.).

5.3 2020-08-12 CVE-2020-17373

SugarCRM before 10.1.0 (Q3 2020) allows SQL Injection.

5.4 2020-08-12 CVE-2020-17372

SugarCRM before 10.1.0 (Q3 2020) allows XSS.

9.8 2019-10-29 CVE-2012-0694

SugarCRM CE <= 6.3.1 contains scripts that use "unserialize()" with user controlled input which allows remote attackers to execute arbitrary PHP code.

8.8 2019-10-07 CVE-2019-17319

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows SQL injection in the Emails module by a Regular user.

8.8 2019-10-07 CVE-2019-17318

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows SQL injection in the pmse_Inbox module by a Regular user.

7.2 2019-10-07 CVE-2019-17317

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP object injection in the UpgradeWizard module by an Admin user.

8.8 2019-10-07 CVE-2019-17316

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP object injection in the Import module by a Regular user.

7.2 2019-10-07 CVE-2019-17315

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP object injection in the Administration module by an Admin user.

7.2 2019-10-07 CVE-2019-17314

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows directory traversal in the Configurator module by an Admin user.

8.8 2019-10-07 CVE-2019-17313

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows directory traversal in the Studio module by a Developer user.

8.8 2019-10-07 CVE-2019-17312

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows directory traversal in the file function by a Regular user.

8.8 2019-10-07 CVE-2019-17311

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows directory traversal in the attachment function by a Regular user.

7.2 2019-10-07 CVE-2019-17310

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the Campaigns module by an Admin user.

7.2 2019-10-07 CVE-2019-17309

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the EmailMan module by an Admin user.

8.8 2019-10-07 CVE-2019-17308

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the Emails module by a Regular user.

7.2 2019-10-07 CVE-2019-17307

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the Tracker module by an Admin user.

7.2 2019-10-07 CVE-2019-17306

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the Configurator module by an Admin user.

CWE : Common Weakness Enumeration

%idName
32% (14) CWE-94 Failure to Control Generation of Code ('Code Injection')
30% (13) CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('...
11% (5) CWE-20 Improper Input Validation
9% (4) CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path ...
6% (3) CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting')
4% (2) CWE-434 Unrestricted Upload of File with Dangerous Type
2% (1) CWE-611 Information Leak Through XML External Entity File Disclosure
2% (1) CWE-74 Failure to Sanitize Data into a Different Plane ('Injection')

SAINT Exploits

Description Link
SugarCRM EmailTemplates PNG file upload More info here

Open Source Vulnerability Database (OSVDB)

id Description
74888 SugarCRM Duplicate Accounts / Contacts Module ShowDuplicates Action Informati...
57393 SugarCRM Unspecified SQL Injection
55089 SugarCRM Emails Module File Upload Arbitrary PHP Code Execution

ExploitDB Exploits

id Description
19381 SugarCRM CE <= 6.3.1 "unserialize()" PHP Code Execution

Snort® IPS/IDS

Date Description
2019-05-21 Multiple Products XML external entity information disclosure attempt
RuleID : 49865 - Type : FILE-OTHER - Revision : 2
2019-05-21 Multiple Products XML external entity information disclosure attempt
RuleID : 49864 - Type : FILE-OTHER - Revision : 3
2018-04-12 SugarCRM RSSDashlet XML external entity information disclosure attempt
RuleID : 45918 - Type : SERVER-WEBAPP - Revision : 2

Nessus® Vulnerability Scanner

id Description
2017-09-27 Name: The remote FreeBSD host is missing a security-related update.
File: freebsd_pkg_3b776502f60144e087cdb63f1b9ae42a.nasl - Type: ACT_GATHER_INFO