CVE-2019-17305

SugarCRM before 8.0.4 and 9.x before 9.0.2 allows PHP code injection in the MergeRecords module by a Regular user.
Configurations

Configuration 1

cpe:2.3:a:sugarcrm:sugarcrm:*:*:*:*:enterprise:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:*:*:*:*:enterprise:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:*:*:*:*:enterprise:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:*:*:*:*:professional:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:*:*:*:*:professional:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:*:*:*:*:professional:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:*:*:*:*:ultimate:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:*:*:*:*:ultimate:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:*:*:*:*:ultimate:*:*:*

Information

Published : 2019-10-07 04:15

Updated : 2020-08-24 05:37


NVD link : CVE-2019-17305

Mitre link : CVE-2019-17305

Products Affected
No products.
CWE