NA

CVE-2023-35808

Published: 17/06/2023 Updated: 23/08/2023
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

An issue exists in SugarCRM Enterprise prior to 11.0.6 and 12.x prior to 12.0.3. An Unrestricted File Upload vulnerability has been identified in the Notes module. By using crafted requests, custom PHP code can be injected and executed through the Notes module because of missing input validation. Regular user privileges can be used to exploit this vulnerability. Editions other than Enterprise are also affected.

Vulnerable Product Search on Vulmon Subscribe to Product

sugarcrm sugarcrm

Exploits

SugarCRM versions 1220 and below suffers from a multiple step remote shell upload vulnerability ...