Filtered by vendor Salesagility Subscriptions
Total 75 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-5353 1 Salesagility 1 Suitecrm 2023-10-05 6.5 Medium
Improper Access Control in GitHub repository salesagility/suitecrm prior to 7.14.1.
CVE-2023-5350 1 Salesagility 1 Suitecrm 2023-10-04 9.1 Critical
SQL Injection in GitHub repository salesagility/suitecrm prior to 7.14.1.
CVE-2023-5351 1 Salesagility 1 Suitecrm 2023-10-04 5.4 Medium
Cross-site Scripting (XSS) - Stored in GitHub repository salesagility/suitecrm prior to 7.14.1.
CVE-2023-3627 1 Salesagility 1 Suitecrm 2023-07-18 8.8 High
Cross-Site Request Forgery (CSRF) in GitHub repository salesagility/suitecrm-core prior to 8.3.1.
CVE-2022-0756 1 Salesagility 1 Suitecrm 2023-06-29 6.5 Medium
Missing Authorization in GitHub repository salesagility/suitecrm prior to 7.12.5.
CVE-2022-0755 1 Salesagility 1 Suitecrm 2023-06-29 4.3 Medium
Missing Authorization in GitHub repository salesagility/suitecrm prior to 7.12.5.
CVE-2023-3293 1 Salesagility 1 Suitecrm 2023-06-22 4.8 Medium
Cross-site Scripting (XSS) - Stored in GitHub repository salesagility/suitecrm-core prior to 8.3.0.
CVE-2023-1034 1 Salesagility 1 Suitecrm 2023-03-06 8.8 High
Path Traversal: '\..\filename' in GitHub repository salesagility/suitecrm prior to 7.12.9.
CVE-2021-41869 1 Salesagility 1 Suitecrm 2022-07-12 8.8 High
SuiteCRM 7.10.x before 7.10.33 and 7.11.x before 7.11.22 is vulnerable to privilege escalation.
CVE-2022-27474 1 Salesagility 1 Suitecrm 2022-04-22 7.2 High
SuiteCRM v7.11.23 was discovered to allow remote code execution via a crafted payload injected into the FirstName text field.
CVE-2022-23940 1 Salesagility 1 Suitecrm 2022-03-16 8.8 High
SuiteCRM through 7.12.1 and 8.x through 8.0.1 allows Remote Code Execution. Authenticated users with access to the Scheduled Reports module can achieve this by leveraging PHP deserialization in the email_recipients property. By using a crafted request, they can create a malicious report, containing a PHP-deserialization payload in the email_recipients field. Once someone accesses this report, the backend will deserialize the content of the email_recipients field and the payload gets executed. Project dependencies include a number of interesting PHP deserialization gadgets (e.g., Monolog/RCE1 from phpggc) that can be used for Code Execution.
CVE-2022-0754 1 Salesagility 1 Suitecrm 2022-03-11 6.5 Medium
SQL Injection in GitHub repository salesagility/suitecrm prior to 7.12.5.
CVE-2021-45897 1 Salesagility 1 Suitecrm 2022-02-10 8.8 High
SuiteCRM before 7.12.3 and 8.x before 8.0.2 allows remote code execution.
CVE-2021-45899 1 Salesagility 1 Suitecrm 2022-02-02 9.8 Critical
SuiteCRM before 7.12.3 and 8.x before 8.0.2 allows PHAR deserialization that can lead to remote code execution.
CVE-2021-45898 1 Salesagility 1 Suitecrm 2022-02-02 9.8 Critical
SuiteCRM before 7.12.3 and 8.x before 8.0.2 allows local file inclusion.
CVE-2021-41597 1 Salesagility 1 Suitecrm 2022-01-19 8.8 High
SuiteCRM through 7.11.21 is vulnerable to CSRF, with resultant remote code execution, via the UpgradeWizard functionality, if a PHP file is included in a ZIP archive.
CVE-2021-45903 1 Salesagility 1 Suitecrm 2022-01-06 6.1 Medium
A persistent cross-site scripting (XSS) issue in the web interface of SuiteCRM before 7.10.35, and 7.11.x and 7.12.x before 7.12.2, allows a remote attacker to introduce arbitrary JavaScript via attachments upload, a different vulnerability than CVE-2021-39267 and CVE-2021-39268.
CVE-2021-45041 1 Salesagility 1 Suitecrm 2022-01-04 8.8 High
SuiteCRM before 7.12.2 and 8.x before 8.0.1 allows authenticated SQL injection via the Tooltips action in the Project module, involving resource_id and start_date.
CVE-2020-28328 1 Salesagility 1 Suitecrm 2021-12-02 8.8 High
SuiteCRM before 7.11.17 is vulnerable to remote code execution via the system settings Log File Name setting. In certain circumstances involving admin account takeover, logger_file_name can refer to an attacker-controlled .php file under the web root.
CVE-2021-42840 1 Salesagility 1 Suitecrm 2021-11-30 8.8 High
SuiteCRM before 7.11.19 allows remote code execution via the system settings Log File Name setting. In certain circumstances involving admin account takeover, logger_file_name can refer to an attacker-controlled PHP file under the web root, because only the all-lowercase PHP file extensions were blocked. NOTE: this issue exists because of an incomplete fix for CVE-2020-28328.