CVE-2021-45041

SuiteCRM before 7.12.2 and 8.x before 8.0.1 allows authenticated SQL injection via the Tooltips action in the Project module, involving resource_id and start_date.
References
Link Resource
https://docs.suitecrm.com/8.x/admin/releases/8.0/ Patch Release Notes Vendor Advisory
https://docs.suitecrm.com/admin/releases/7.12.x/ Patch Release Notes Vendor Advisory
https://github.com/manuelz120/CVE-2021-45041 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*
cpe:2.3:a:salesagility:suitecrm:8.0:beta:*:*:*:*:*:*
cpe:2.3:a:salesagility:suitecrm:8.0:beta2:*:*:*:*:*:*
cpe:2.3:a:salesagility:suitecrm:8.0:beta3:*:*:*:*:*:*
cpe:2.3:a:salesagility:suitecrm:8.0:rc:*:*:*:*:*:*
cpe:2.3:a:salesagility:suitecrm:8.0.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-12-19 09:15

Updated : 2024-02-28 18:48


NVD link : CVE-2021-45041

Mitre link : CVE-2021-45041

CVE.ORG link : CVE-2021-45041


JSON object : View

Products Affected

salesagility

  • suitecrm
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')