CVE List

CVE-2020-17372

Moderate 5.4

SugarCRM before 10.1.0 (Q3 2020) allows XSS.

Published August 12, 2020.

Affected software

Get alerts for Sugarcrm Sugarcrm

Reference links