Filtered by vendor Salesagility Subscriptions
Filtered by product Suitecrm Subscriptions
Total 75 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-8783 1 Salesagility 1 Suitecrm 2020-03-18 9.8 Critical
SuiteCRM 7.10.x versions prior to 7.10.23 and 7.11.x versions prior to 7.11.11 allow SQL Injection (issue 1 of 4).
CVE-2020-8804 1 Salesagility 1 Suitecrm 2020-02-25 6.5 Medium
SuiteCRM through 7.11.10 allows SQL Injection via the SOAP API, the EmailUIAjax interface, or the MailMerge module.
CVE-2020-8803 1 Salesagility 1 Suitecrm 2020-02-19 9.8 Critical
SuiteCRM through 7.11.11 allows Directory Traversal to include arbitrary .php files within the webroot via add_to_prospect_list.
CVE-2020-8802 1 Salesagility 1 Suitecrm 2020-02-19 9.8 Critical
SuiteCRM through 7.11.11 has Incorrect Access Control via action_saveHTMLField Bean Manipulation.
CVE-2020-8800 1 Salesagility 1 Suitecrm 2020-02-19 8.8 High
SuiteCRM through 7.11.11 allows EmailsControllerActionGetFromFields PHP Object Injection.
CVE-2019-18784 1 Salesagility 1 Suitecrm 2019-11-06 9.8 Critical
SuiteCRM 7.10.x versions prior to 7.10.21 and 7.11.x versions prior to 7.11.9 allow SQL Injection.
CVE-2019-13335 1 Salesagility 1 Suitecrm 2019-10-08 9.8 Critical
SalesAgility SuiteCRM 7.10.x 7.10.19 and 7.11.x before and 7.11.7 has SSRF.
CVE-2019-14752 1 Salesagility 1 Suitecrm 2019-10-02 6.1 Medium
SuiteCRM 7.10.x and 7.11.x before 7.10.20 and 7.11.8 has XSS.
CVE-2019-12599 1 Salesagility 1 Suitecrm 2019-06-10 N/A
SuiteCRM 7.10.x before 7.10.17 and 7.11.x before 7.11.5 allows SQL Injection.
CVE-2019-12600 1 Salesagility 1 Suitecrm 2019-06-10 N/A
SuiteCRM 7.8.x before 7.8.30, 7.10.x before 7.10.17, and 7.11.x before 7.11.5 allows SQL Injection (issue 2 of 3).
CVE-2019-12601 1 Salesagility 1 Suitecrm 2019-06-10 N/A
SuiteCRM 7.8.x before 7.8.30, 7.10.x before 7.10.17, and 7.11.x before 7.11.5 allows SQL Injection (issue 3 of 3).
CVE-2019-12598 1 Salesagility 1 Suitecrm 2019-06-10 N/A
SuiteCRM 7.8.x before 7.8.30, 7.10.x before 7.10.17, and 7.11.x before 7.11.5 allows SQL Injection (issue 1 of 3).
CVE-2019-6506 1 Salesagility 1 Suitecrm 2019-04-17 N/A
SuiteCRM before 7.8.28, 7.9.x and 7.10.x before 7.10.15, and 7.11.x before 7.11.3 allows SQL Injection.
CVE-2018-15606 1 Salesagility 1 Suitecrm 2018-11-15 N/A
An XSS issue was discovered in SalesAgility SuiteCRM 7.x before 7.8.21 and 7.10.x before 7.10.8, related to phishing an error message.
CVE-2015-5948 1 Salesagility 1 Suitecrm 2017-09-09 N/A
Race condition in SuiteCRM before 7.2.3 allows remote attackers to execute arbitrary code. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-5947.