Vulnerabilities (CVE)

Filtered by vendor Salesagility Subscribe
Total 78 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-6131 1 Salesagility 1 Suitecrm 2024-02-28 N/A 8.8 HIGH
Code Injection in GitHub repository salesagility/suitecrm prior to 7.14.2, 7.12.14, 8.4.2.
CVE-2023-47643 1 Salesagility 1 Suitecrm 2024-02-28 N/A 5.3 MEDIUM
SuiteCRM is a Customer Relationship Management (CRM) software application. Prior to version 8.4.2, Graphql Introspection is enabled without authentication, exposing the scheme defining all object types, arguments, and functions. An attacker can obtain the GraphQL schema and understand the entire attack surface of the API, including sensitive fields such as UserHash. This issue is patched in version 8.4.2. There are no known workarounds.
CVE-2023-6125 1 Salesagility 1 Suitecrm 2024-02-28 N/A 8.8 HIGH
Code Injection in GitHub repository salesagility/suitecrm prior to 7.14.2, 7.12.14, 8.4.2.
CVE-2023-5350 1 Salesagility 1 Suitecrm 2024-02-28 N/A 9.1 CRITICAL
SQL Injection in GitHub repository salesagility/suitecrm prior to 7.14.1.
CVE-2023-5351 1 Salesagility 1 Suitecrm 2024-02-28 N/A 5.4 MEDIUM
Cross-site Scripting (XSS) - Stored in GitHub repository salesagility/suitecrm prior to 7.14.1.
CVE-2023-5353 1 Salesagility 1 Suitecrm 2024-02-28 N/A 6.5 MEDIUM
Improper Access Control in GitHub repository salesagility/suitecrm prior to 7.14.1.
CVE-2023-3627 1 Salesagility 1 Suitecrm 2024-02-28 N/A 8.8 HIGH
Cross-Site Request Forgery (CSRF) in GitHub repository salesagility/suitecrm-core prior to 8.3.1.
CVE-2023-3293 1 Salesagility 1 Suitecrm 2024-02-28 N/A 4.8 MEDIUM
Cross-site Scripting (XSS) - Stored in GitHub repository salesagility/suitecrm-core prior to 8.3.0.
CVE-2023-1034 1 Salesagility 1 Suitecrm 2024-02-28 N/A 8.8 HIGH
Path Traversal: '\..\filename' in GitHub repository salesagility/suitecrm prior to 7.12.9.
CVE-2022-27474 1 Salesagility 1 Suitecrm 2024-02-28 6.5 MEDIUM 7.2 HIGH
SuiteCRM v7.11.23 was discovered to allow remote code execution via a crafted payload injected into the FirstName text field.
CVE-2022-23940 1 Salesagility 1 Suitecrm 2024-02-28 6.5 MEDIUM 8.8 HIGH
SuiteCRM through 7.12.1 and 8.x through 8.0.1 allows Remote Code Execution. Authenticated users with access to the Scheduled Reports module can achieve this by leveraging PHP deserialization in the email_recipients property. By using a crafted request, they can create a malicious report, containing a PHP-deserialization payload in the email_recipients field. Once someone accesses this report, the backend will deserialize the content of the email_recipients field and the payload gets executed. Project dependencies include a number of interesting PHP deserialization gadgets (e.g., Monolog/RCE1 from phpggc) that can be used for Code Execution.
CVE-2022-0755 1 Salesagility 1 Suitecrm 2024-02-28 4.0 MEDIUM 4.3 MEDIUM
Missing Authorization in GitHub repository salesagility/suitecrm prior to 7.12.5.
CVE-2022-0756 1 Salesagility 1 Suitecrm 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
Missing Authorization in GitHub repository salesagility/suitecrm prior to 7.12.5.
CVE-2022-0754 1 Salesagility 1 Suitecrm 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
SQL Injection in GitHub repository salesagility/suitecrm prior to 7.12.5.
CVE-2021-45898 1 Salesagility 1 Suitecrm 2024-02-28 7.5 HIGH 9.8 CRITICAL
SuiteCRM before 7.12.3 and 8.x before 8.0.2 allows local file inclusion.
CVE-2021-45041 1 Salesagility 1 Suitecrm 2024-02-28 6.5 MEDIUM 8.8 HIGH
SuiteCRM before 7.12.2 and 8.x before 8.0.1 allows authenticated SQL injection via the Tooltips action in the Project module, involving resource_id and start_date.
CVE-2021-41597 1 Salesagility 1 Suitecrm 2024-02-28 6.8 MEDIUM 8.8 HIGH
SuiteCRM through 7.11.21 is vulnerable to CSRF, with resultant remote code execution, via the UpgradeWizard functionality, if a PHP file is included in a ZIP archive.
CVE-2021-45897 1 Salesagility 1 Suitecrm 2024-02-28 6.5 MEDIUM 8.8 HIGH
SuiteCRM before 7.12.3 and 8.x before 8.0.2 allows remote code execution.
CVE-2021-41596 1 Salesagility 1 Suitecrm 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
SuiteCRM before 7.10.33 and 7.11.22 allows information disclosure via Directory Traversal. An attacker can partially include arbitrary files via the importFile parameter of the RefreshMapping import functionality.
CVE-2021-25960 1 Salesagility 1 Suitecrm 2024-02-28 6.0 MEDIUM 8.0 HIGH
In “SuiteCRM” application, v7.11.18 through v7.11.19 and v7.10.29 through v7.10.31 are affected by “CSV Injection” vulnerability (Formula Injection). A low privileged attacker can use accounts module to inject payloads in the input fields. When an administrator access accounts module to export the data as a CSV file and opens it, the payload gets executed. This was not fixed properly as part of CVE-2020-15301, allowing the attacker to bypass the security measure.