An issue was discovered in SugarCRM 12 before 12.0.4 and 13 before 13.0.2. A Server Site Template Injection (SSTI) vulnerability has been identified in the GecControl action. By using a crafted request, custom PHP code can be injected via the GetControl action because of missing input validation. An attacker with regular user privileges can exploit this.
Max CVSS
8.8
EPSS Score
0.05%
Published
2023-10-27
Updated
2023-11-07
An issue was discovered in SugarCRM 12 before 12.0.4 and 13 before 13.0.2. An Unrestricted File Upload vulnerability has been identified in the Notes module. By using a crafted request, custom PHP code can be injected via the Notes module because of missing input validation. An attacker with regular user privileges can exploit this.
Max CVSS
8.8
EPSS Score
0.05%
Published
2023-10-27
Updated
2023-11-07
An issue was discovered in SugarCRM Enterprise before 11.0.6 and 12.x before 12.0.3. Two SQL Injection vectors have been identified in the REST API. By using crafted requests, custom SQL code can be injected through the REST API because of missing input validation. Regular user privileges can use used for exploitation. Editions other than Enterprise are also affected.
Max CVSS
8.8
EPSS Score
0.06%
Published
2023-06-17
Updated
2023-08-23
An issue was discovered in SugarCRM Enterprise before 11.0.6 and 12.x before 12.0.3. A Second-Order PHP Object Injection vulnerability has been identified in the DocuSign module. By using crafted requests, custom PHP code can be injected and executed through the DocuSign module because of missing input validation. Admin user privileges are required to exploit this vulnerability. Editions other than Enterprise are also affected.
Max CVSS
7.2
EPSS Score
0.06%
Published
2023-06-17
Updated
2023-08-23
An issue was discovered in SugarCRM Enterprise before 11.0.6 and 12.x before 12.0.3. A Bean Manipulation vulnerability has been identified in the REST API. By using a crafted request, custom PHP code can be injected through the REST API because of missing input validation. Regular user privileges can be used to exploit this vulnerability. Editions other than Enterprise are also affected.
Max CVSS
8.8
EPSS Score
0.06%
Published
2023-06-17
Updated
2023-08-23
An issue was discovered in SugarCRM Enterprise before 11.0.6 and 12.x before 12.0.3. An Unrestricted File Upload vulnerability has been identified in the Notes module. By using crafted requests, custom PHP code can be injected and executed through the Notes module because of missing input validation. Regular user privileges can be used to exploit this vulnerability. Editions other than Enterprise are also affected.
Max CVSS
8.8
EPSS Score
0.06%
Published
2023-06-17
Updated
2023-08-23

CVE-2023-22952

Known exploited
Public exploit
In SugarCRM before 12.0. Hotfix 91155, a crafted request can inject custom PHP code through the EmailTemplates because of missing input validation.
Max CVSS
8.8
EPSS Score
38.00%
Published
2023-01-11
Updated
2023-03-10
CISA KEV Added
2023-02-02
Multiple cross-site scripting (XSS) vulnerabilities in the Support module of SugarCRM v6.5.18 allows attackers to execute arbitrary web scripts or HTML via crafted payloads entered into the primary address state or alternate address state input fields.
Max CVSS
5.4
EPSS Score
0.06%
Published
2021-10-22
Updated
2021-10-26
Multiple cross-site scripting (XSS) vulnerabilities in the Sales module of SugarCRM v6.5.18 allows attackers to execute arbitrary web scripts or HTML via crafted payloads entered into the primary address state or alternate address state input fields.
Max CVSS
5.4
EPSS Score
0.06%
Published
2021-10-22
Updated
2021-10-28
SugarCRM v6.5.18 was discovered to contain a cross-site scripting (XSS) vulnerability in the Create Employee module. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the First Name or Last Name input fields.
Max CVSS
5.4
EPSS Score
0.06%
Published
2021-10-22
Updated
2021-10-28
SugarCRM before 10.1.0 (Q3 2020) allows SQL Injection.
Max CVSS
5.3
EPSS Score
0.21%
Published
2020-08-12
Updated
2022-11-16
SugarCRM before 10.1.0 (Q3 2020) allows XSS.
Max CVSS
5.4
EPSS Score
0.17%
Published
2020-08-12
Updated
2020-08-13
An authorization bypass and PHP local-file-include vulnerability in the installation component of SugarCRM before 8.0, 8.0 before 8.0.7, 9.0 before 9.0.4, and 10.0 before 10.0.0 allows for unauthenticated remote code execution against a configured SugarCRM instance via crafted HTTP requests. (This is exploitable even after installation is completed.).
Max CVSS
9.8
EPSS Score
0.21%
Published
2020-11-12
Updated
2021-07-21
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows SQL injection in the Emails module by a Regular user.
Max CVSS
8.8
EPSS Score
0.09%
Published
2019-10-07
Updated
2019-10-09
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows SQL injection in the pmse_Inbox module by a Regular user.
Max CVSS
8.8
EPSS Score
0.09%
Published
2019-10-07
Updated
2019-10-09
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP object injection in the UpgradeWizard module by an Admin user.
Max CVSS
7.2
EPSS Score
0.10%
Published
2019-10-07
Updated
2022-12-02
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP object injection in the Import module by a Regular user.
Max CVSS
8.8
EPSS Score
0.10%
Published
2019-10-07
Updated
2022-12-02
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP object injection in the Administration module by an Admin user.
Max CVSS
7.2
EPSS Score
0.10%
Published
2019-10-07
Updated
2022-12-02
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows directory traversal in the Configurator module by an Admin user.
Max CVSS
7.2
EPSS Score
0.13%
Published
2019-10-07
Updated
2019-10-09
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows directory traversal in the Studio module by a Developer user.
Max CVSS
8.8
EPSS Score
0.13%
Published
2019-10-07
Updated
2019-10-09
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows directory traversal in the file function by a Regular user.
Max CVSS
8.8
EPSS Score
0.13%
Published
2019-10-07
Updated
2019-10-09
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows directory traversal in the attachment function by a Regular user.
Max CVSS
8.8
EPSS Score
0.13%
Published
2019-10-07
Updated
2019-10-09
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the Campaigns module by an Admin user.
Max CVSS
7.2
EPSS Score
0.09%
Published
2019-10-07
Updated
2020-08-24
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the EmailMan module by an Admin user.
Max CVSS
7.2
EPSS Score
0.09%
Published
2019-10-07
Updated
2020-08-24
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the Emails module by a Regular user.
Max CVSS
8.8
EPSS Score
0.09%
Published
2019-10-07
Updated
2020-08-24
68 vulnerabilities found
1 2 3
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!