Sugarcrm Sugarcrm

Do you want an email whenever new security vulnerabilities are reported in Sugarcrm?

By the Year

In 2024 there have been 0 vulnerabilities in Sugarcrm . Last year Sugarcrm had 7 security vulnerabilities published. Right now, Sugarcrm is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 7 8.57
2022 0 0.00
2021 3 5.40
2020 2 7.55
2019 29 8.10
2018 3 7.33

It may take a day or so for new Sugarcrm vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Sugarcrm Security Vulnerabilities

An issue was discovered in SugarCRM 12 before 12.0.4 and 13 before 13.0.2

CVE-2023-46815 8.8 - High - October 27, 2023

An issue was discovered in SugarCRM 12 before 12.0.4 and 13 before 13.0.2. An Unrestricted File Upload vulnerability has been identified in the Notes module. By using a crafted request, custom PHP code can be injected via the Notes module because of missing input validation. An attacker with regular user privileges can exploit this.

Unrestricted File Upload

An issue was discovered in SugarCRM 12 before 12.0.4 and 13 before 13.0.2

CVE-2023-46816 8.8 - High - October 27, 2023

An issue was discovered in SugarCRM 12 before 12.0.4 and 13 before 13.0.2. A Server Site Template Injection (SSTI) vulnerability has been identified in the GecControl action. By using a crafted request, custom PHP code can be injected via the GetControl action because of missing input validation. An attacker with regular user privileges can exploit this.

Code Injection

An issue was discovered in SugarCRM Enterprise before 11.0.6 and 12.x before 12.0.3

CVE-2023-35808 8.8 - High - June 17, 2023

An issue was discovered in SugarCRM Enterprise before 11.0.6 and 12.x before 12.0.3. An Unrestricted File Upload vulnerability has been identified in the Notes module. By using crafted requests, custom PHP code can be injected and executed through the Notes module because of missing input validation. Regular user privileges can be used to exploit this vulnerability. Editions other than Enterprise are also affected.

Unrestricted File Upload

An issue was discovered in SugarCRM Enterprise before 11.0.6 and 12.x before 12.0.3

CVE-2023-35809 8.8 - High - June 17, 2023

An issue was discovered in SugarCRM Enterprise before 11.0.6 and 12.x before 12.0.3. A Bean Manipulation vulnerability has been identified in the REST API. By using a crafted request, custom PHP code can be injected through the REST API because of missing input validation. Regular user privileges can be used to exploit this vulnerability. Editions other than Enterprise are also affected.

An issue was discovered in SugarCRM Enterprise before 11.0.6 and 12.x before 12.0.3

CVE-2023-35810 7.2 - High - June 17, 2023

An issue was discovered in SugarCRM Enterprise before 11.0.6 and 12.x before 12.0.3. A Second-Order PHP Object Injection vulnerability has been identified in the DocuSign module. By using crafted requests, custom PHP code can be injected and executed through the DocuSign module because of missing input validation. Admin user privileges are required to exploit this vulnerability. Editions other than Enterprise are also affected.

Injection

An issue was discovered in SugarCRM Enterprise before 11.0.6 and 12.x before 12.0.3

CVE-2023-35811 8.8 - High - June 17, 2023

An issue was discovered in SugarCRM Enterprise before 11.0.6 and 12.x before 12.0.3. Two SQL Injection vectors have been identified in the REST API. By using crafted requests, custom SQL code can be injected through the REST API because of missing input validation. Regular user privileges can use used for exploitation. Editions other than Enterprise are also affected.

SQL Injection

In SugarCRM before 12.0

CVE-2023-22952 8.8 - High - January 11, 2023

In SugarCRM before 12.0. Hotfix 91155, a crafted request can inject custom PHP code through the EmailTemplates because of missing input validation.

Improper Input Validation

SugarCRM v6.5.18 was discovered to contain a cross-site scripting (XSS) vulnerability in the Create Employee module

CVE-2020-28955 5.4 - Medium - October 22, 2021

SugarCRM v6.5.18 was discovered to contain a cross-site scripting (XSS) vulnerability in the Create Employee module. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the First Name or Last Name input fields.

XSS

Multiple cross-site scripting (XSS) vulnerabilities in the Sales module of SugarCRM v6.5.18

CVE-2020-28956 5.4 - Medium - October 22, 2021

Multiple cross-site scripting (XSS) vulnerabilities in the Sales module of SugarCRM v6.5.18 allows attackers to execute arbitrary web scripts or HTML via crafted payloads entered into the primary address state or alternate address state input fields.

XSS

Multiple cross-site scripting (XSS) vulnerabilities in the Support module of SugarCRM v6.5.18

CVE-2020-36501 5.4 - Medium - October 22, 2021

Multiple cross-site scripting (XSS) vulnerabilities in the Support module of SugarCRM v6.5.18 allows attackers to execute arbitrary web scripts or HTML via crafted payloads entered into the primary address state or alternate address state input fields.

XSS

An authorization bypass and PHP local-file-include vulnerability in the installation component of SugarCRM before 8.0, 8.0 before 8.0.7, 9.0 before 9.0.4, and 10.0 before 10.0.0

CVE-2020-7472 9.8 - Critical - November 12, 2020

An authorization bypass and PHP local-file-include vulnerability in the installation component of SugarCRM before 8.0, 8.0 before 8.0.7, 9.0 before 9.0.4, and 10.0 before 10.0.0 allows for unauthenticated remote code execution against a configured SugarCRM instance via crafted HTTP requests. (This is exploitable even after installation is completed.).

AuthZ

SugarCRM before 10.1.0 (Q3 2020)

CVE-2020-17373 5.3 - Medium - August 12, 2020

SugarCRM before 10.1.0 (Q3 2020) allows SQL Injection.

SQL Injection

SugarCRM before 8.0.4 and 9.x before 9.0.2

CVE-2019-17299 7.2 - High - October 07, 2019

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the Administration module by an Admin user.

Code Injection

SugarCRM before 8.0.4 and 9.x before 9.0.2

CVE-2019-17292 7.2 - High - October 07, 2019

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows SQL injection in the pmse_Inbox module by an Admin user.

SQL Injection

SugarCRM before 8.0.4 and 9.x before 9.0.2

CVE-2019-17293 8.8 - High - October 07, 2019

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows SQL injection in the pmse_Project module by a Regular user.

SQL Injection

SugarCRM before 8.0.4 and 9.x before 9.0.2

CVE-2019-17294 8.8 - High - October 07, 2019

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows SQL injection in the export function by a Regular user.

SQL Injection

SugarCRM before 8.0.4 and 9.x before 9.0.2

CVE-2019-17295 8.8 - High - October 07, 2019

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows SQL injection in the history function by a Regular user.

SQL Injection

SugarCRM before 8.0.4 and 9.x before 9.0.2

CVE-2019-17296 8.8 - High - October 07, 2019

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows SQL injection in the Contacts module by a Regular user.

SQL Injection

SugarCRM before 8.0.4 and 9.x before 9.0.2

CVE-2019-17297 8.8 - High - October 07, 2019

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows SQL injection in the Quotes module by a Regular user.

SQL Injection

SugarCRM before 8.0.4 and 9.x before 9.0.2

CVE-2019-17314 7.2 - High - October 07, 2019

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows directory traversal in the Configurator module by an Admin user.

Directory traversal

SugarCRM before 8.0.4 and 9.x before 9.0.2

CVE-2019-17313 8.8 - High - October 07, 2019

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows directory traversal in the Studio module by a Developer user.

Directory traversal

SugarCRM before 8.0.4 and 9.x before 9.0.2

CVE-2019-17312 8.8 - High - October 07, 2019

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows directory traversal in the file function by a Regular user.

Directory traversal

SugarCRM before 8.0.4 and 9.x before 9.0.2

CVE-2019-17311 8.8 - High - October 07, 2019

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows directory traversal in the attachment function by a Regular user.

Directory traversal

SugarCRM before 8.0.4 and 9.x before 9.0.2

CVE-2019-17309 7.2 - High - October 07, 2019

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the EmailMan module by an Admin user.

Code Injection

SugarCRM before 8.0.4 and 9.x before 9.0.2

CVE-2019-17308 8.8 - High - October 07, 2019

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the Emails module by a Regular user.

Code Injection

SugarCRM before 8.0.4 and 9.x before 9.0.2

CVE-2019-17307 7.2 - High - October 07, 2019

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the Tracker module by an Admin user.

Code Injection

SugarCRM before 8.0.4 and 9.x before 9.0.2

CVE-2019-17306 7.2 - High - October 07, 2019

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the Configurator module by an Admin user.

Code Injection

SugarCRM before 8.0.4 and 9.x before 9.0.2

CVE-2019-17298 8.8 - High - October 07, 2019

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows SQL injection in the Administration module by a Developer user.

SQL Injection

SugarCRM before 8.0.4 and 9.x before 9.0.2

CVE-2019-17300 8.8 - High - October 07, 2019

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the Administration module by a Developer user.

Code Injection

SugarCRM before 8.0.4 and 9.x before 9.0.2

CVE-2019-17301 7.2 - High - October 07, 2019

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the ModuleBuilder module by an Admin user.

Code Injection

SugarCRM before 8.0.4 and 9.x before 9.0.2

CVE-2019-17302 8.8 - High - October 07, 2019

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the ModuleBuilder module by a Developer user.

Code Injection

SugarCRM before 8.0.4 and 9.x before 9.0.2

CVE-2019-17310 7.2 - High - October 07, 2019

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the Campaigns module by an Admin user.

Code Injection

SugarCRM before 8.0.4 and 9.x before 9.0.2

CVE-2019-17305 8.8 - High - October 07, 2019

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the MergeRecords module by a Regular user.

Code Injection

SugarCRM before 8.0.4 and 9.x before 9.0.2

CVE-2019-17304 7.2 - High - October 07, 2019

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the MergeRecords module by an Admin user.

Code Injection

SugarCRM before 8.0.4 and 9.x before 9.0.2

CVE-2019-17303 8.8 - High - October 07, 2019

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the MergeRecords module by a Developer user.

Code Injection

SugarCRM before 8.0.4 and 9.x before 9.0.2

CVE-2019-17319 8.8 - High - October 07, 2019

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows SQL injection in the Emails module by a Regular user.

SQL Injection

SugarCRM before 8.0.4 and 9.x before 9.0.2

CVE-2019-17318 8.8 - High - October 07, 2019

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows SQL injection in the pmse_Inbox module by a Regular user.

SQL Injection

SugarCRM before 8.0.4 and 9.x before 9.0.2

CVE-2019-17317 7.2 - High - October 07, 2019

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP object injection in the UpgradeWizard module by an Admin user.

Prototype Pollution

SugarCRM before 8.0.4 and 9.x before 9.0.2

CVE-2019-17316 8.8 - High - October 07, 2019

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP object injection in the Import module by a Regular user.

Prototype Pollution

SugarCRM before 8.0.4 and 9.x before 9.0.2

CVE-2019-17315 7.2 - High - October 07, 2019

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP object injection in the Administration module by an Admin user.

Prototype Pollution

SugarCRM Enterprise 9.0.0

CVE-2019-14974 6.1 - Medium - August 14, 2019

SugarCRM Enterprise 9.0.0 allows mobile/error-not-supported-platform.html?desktop_url= XSS.

XSS

Multiple vulnerabilities in YUI and FlashCanvas embedded in SugarCRM Community Edition 6.5.26 could

CVE-2018-17784 6.1 - Medium - October 10, 2018

Multiple vulnerabilities in YUI and FlashCanvas embedded in SugarCRM Community Edition 6.5.26 could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack on a targeted system.

XSS

Multiple SQL injections exist in SugarCRM Community Edition 6.5.26 and below

CVE-2018-6308 9.8 - Critical - January 25, 2018

Multiple SQL injections exist in SugarCRM Community Edition 6.5.26 and below via the track parameter to modules\Campaigns\Tracker.php and modules\Campaigns\utils.php, the default_currency_name parameter to modules\Configurator\controller.php and modules\Currencies\Currency.php, the duplicate parameter to modules\Contacts\ShowDuplicates.php, the mergecur parameter to modules\Currencies\index.php and modules\Opportunities\Opportunity.php, and the load_signed_id parameter to modules\Documents\Document.php.

SQL Injection

phprint.php in SugarCRM 3.5.1 has XSS

CVE-2018-5715 6.1 - Medium - January 16, 2018

phprint.php in SugarCRM 3.5.1 has XSS via a parameter name in the query string (aka a $key variable).

XSS

Cross-site scripting (XSS) vulnerability in SugarCRM Open Source 4.5.0f and earlier

CVE-2006-6712 - December 23, 2006

Cross-site scripting (XSS) vulnerability in SugarCRM Open Source 4.5.0f and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors in crafted email messages.

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Sugarcrm or by Sugarcrm? Click the Watch button to subscribe.

Sugarcrm
Vendor

Sugarcrm
Product

subscribe