CVE-2004-1225

Severity CVSS v4.0:
Pending analysis
Type:
Unavailable / Other
Publication date:
10/01/2005
Last modified:
11/07/2017

Description

SQL injection vulnerability in SugarCRM Sugar Sales before 2.0.1a allows remote attackers to execute arbitrary SQL commands and gain privileges via the record parameter in a DetailView action to index.php, and record parameters in other functionality.

Vulnerable products and versions

CPE From Up to
cpe:2.3:a:sugarcrm:sugarcrm:1.0:*:*:*:*:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:1.0f:*:*:*:*:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:1.0g:*:*:*:*:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:1.1:*:*:*:*:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:1.1a:*:*:*:*:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:1.1b:*:*:*:*:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:1.1c:*:*:*:*:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:1.1d:*:*:*:*:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:1.1e:*:*:*:*:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:1.1f:*:*:*:*:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:1.5d:*:*:*:*:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:2.0.1:*:*:*:*:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:2.0.1a:*:*:*:*:*:*:*