CVE-2010-0465

Severity CVSS v4.0:
Pending analysis
Type:
CWE-79 Cross-Site Scripting (XSS)
Publication date:
19/03/2010
Last modified:
10/10/2018

Description

Cross-site scripting (XSS) vulnerability in the online Documents functionality in SugarCRM 5.2.x before 5.2.0l and 5.5.x before 5.5.0a allows remote authenticated users to inject arbitrary web script or HTML via the Document Name field.

Vulnerable products and versions

CPE From Up to
cpe:2.3:a:sugarcrm:sugarcrm:5.2.0g:*:*:*:*:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:5.2a:*:*:*:*:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:5.2c:*:*:*:*:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:5.2d:*:*:*:*:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:5.2e:*:*:*:*:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:5.2f:*:*:*:*:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:5.2g:*:*:*:*:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:5.2h:*:*:*:*:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:5.5:beta1:*:*:*:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:5.5:beta2:*:*:*:*:*:*
cpe:2.3:a:sugarcrm:sugarcrm:5.5.0:*:*:*:*:*:*:*