Vulnerabilities (CVE)

Filtered by vendor Salesagility Subscribe
Total 78 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-41869 1 Salesagility 1 Suitecrm 2024-02-28 6.5 MEDIUM 8.8 HIGH
SuiteCRM 7.10.x before 7.10.33 and 7.11.x before 7.11.22 is vulnerable to privilege escalation.
CVE-2021-45899 1 Salesagility 1 Suitecrm 2024-02-28 7.5 HIGH 9.8 CRITICAL
SuiteCRM before 7.12.3 and 8.x before 8.0.2 allows PHAR deserialization that can lead to remote code execution.
CVE-2021-42840 1 Salesagility 1 Suitecrm 2024-02-28 9.0 HIGH 8.8 HIGH
SuiteCRM before 7.11.19 allows remote code execution via the system settings Log File Name setting. In certain circumstances involving admin account takeover, logger_file_name can refer to an attacker-controlled PHP file under the web root, because only the all-lowercase PHP file extensions were blocked. NOTE: this issue exists because of an incomplete fix for CVE-2020-28328.
CVE-2021-45903 1 Salesagility 1 Suitecrm 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
A persistent cross-site scripting (XSS) issue in the web interface of SuiteCRM before 7.10.35, and 7.11.x and 7.12.x before 7.12.2, allows a remote attacker to introduce arbitrary JavaScript via attachments upload, a different vulnerability than CVE-2021-39267 and CVE-2021-39268.
CVE-2021-25961 1 Salesagility 1 Suitecrm 2024-02-28 6.0 MEDIUM 8.0 HIGH
In “SuiteCRM” application, v7.1.7 through v7.10.31 and v7.11-beta through v7.11.20 fail to properly invalidate password reset links that is associated with a deleted user id, which makes it possible for account takeover of any newly created user with the same user id.
CVE-2021-41595 1 Salesagility 1 Suitecrm 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
SuiteCRM before 7.10.33 and 7.11.22 allows information disclosure via Directory Traversal. An attacker can partially include arbitrary files via the file_name parameter of the Step3 import functionality.
CVE-2021-39267 1 Salesagility 1 Suitecrm 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Persistent cross-site scripting (XSS) in the web interface of SuiteCRM before 7.11.19 allows a remote attacker to introduce arbitrary JavaScript via a Content-Type Filter bypass to upload malicious files. This occurs because text/html is blocked, but other types that allow JavaScript execution (such as text/xml) are not blocked.
CVE-2021-31792 1 Salesagility 1 Suitecrm 2024-02-28 3.5 LOW 5.4 MEDIUM
XSS in the client account page in SuiteCRM before 7.11.19 allows an attacker to inject JavaScript via the name field
CVE-2021-39268 1 Salesagility 1 Suitecrm 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Persistent cross-site scripting (XSS) in the web interface of SuiteCRM before 7.11.19 allows a remote attacker to introduce arbitrary JavaScript via malicious SVG files. This occurs because the clean_file_output protection mechanism can be bypassed.
CVE-2020-14208 1 Salesagility 1 Suitecrm 2024-02-28 3.5 LOW 5.4 MEDIUM
SuiteCRM 7.11.13 is affected by stored Cross-Site Scripting (XSS) in the Documents preview functionality. This vulnerability could allow remote authenticated attackers to inject arbitrary web script or HTML.
CVE-2020-28328 1 Salesagility 1 Suitecrm 2024-02-28 9.0 HIGH 8.8 HIGH
SuiteCRM before 7.11.17 is vulnerable to remote code execution via the system settings Log File Name setting. In certain circumstances involving admin account takeover, logger_file_name can refer to an attacker-controlled .php file under the web root.
CVE-2020-15301 1 Salesagility 1 Suitecrm 2024-02-28 6.8 MEDIUM 7.8 HIGH
SuiteCRM through 7.11.13 allows CSV Injection via registration fields in the Accounts, Contacts, Opportunities, and Leads modules. These fields are mishandled during a Download Import File Template operation.
CVE-2020-15300 1 Salesagility 1 Suitecrm 2024-02-28 5.8 MEDIUM 6.1 MEDIUM
SuiteCRM through 7.11.13 has an Open Redirect in the Documents module via a crafted SVG document.
CVE-2020-8785 1 Salesagility 1 Suitecrm 2024-02-28 7.5 HIGH 9.8 CRITICAL
SuiteCRM 7.10.x versions prior to 7.10.23 and 7.11.x versions prior to 7.11.11 allow SQL Injection (issue 3 of 4).
CVE-2020-8784 1 Salesagility 1 Suitecrm 2024-02-28 7.5 HIGH 9.8 CRITICAL
SuiteCRM 7.10.x versions prior to 7.10.23 and 7.11.x versions prior to 7.11.11 allow SQL Injection (issue 2 of 4).
CVE-2020-8783 1 Salesagility 1 Suitecrm 2024-02-28 7.5 HIGH 9.8 CRITICAL
SuiteCRM 7.10.x versions prior to 7.10.23 and 7.11.x versions prior to 7.11.11 allow SQL Injection (issue 1 of 4).
CVE-2019-18782 1 Salesagility 1 Suitecrm 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
SuiteCRM 7.10.x prior to 7.10.21 and 7.11.x prior to 7.11.9 does not correctly implement the .htaccess protection mechanism.
CVE-2020-8787 1 Salesagility 1 Suitecrm 2024-02-28 5.0 MEDIUM 7.5 HIGH
SuiteCRM 7.10.x versions prior to 7.10.23 and 7.11.x versions prior to 7.11.11 allow for an invalid Bean ID to be submitted.
CVE-2020-8786 1 Salesagility 1 Suitecrm 2024-02-28 7.5 HIGH 9.8 CRITICAL
SuiteCRM 7.10.x versions prior to 7.10.23 and 7.11.x versions prior to 7.11.11 allow SQL Injection (issue 4 of 4).
CVE-2020-8800 1 Salesagility 1 Suitecrm 2024-02-28 6.5 MEDIUM 8.8 HIGH
SuiteCRM through 7.11.11 allows EmailsControllerActionGetFromFields PHP Object Injection.