Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Salesagility Subscribe
Filtered by product Suitecrm
Total 50 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-1034 1 Salesagility 1 Suitecrm 2023-03-06 N/A 8.8 HIGH
Path Traversal: '\..\filename' in GitHub repository salesagility/suitecrm prior to 7.12.9.
CVE-2021-41869 1 Salesagility 1 Suitecrm 2022-07-12 6.5 MEDIUM 8.8 HIGH
SuiteCRM 7.10.x before 7.10.33 and 7.11.x before 7.11.22 is vulnerable to privilege escalation.
CVE-2022-27474 1 Salesagility 1 Suitecrm 2022-04-22 6.5 MEDIUM 7.2 HIGH
SuiteCRM v7.11.23 was discovered to allow remote code execution via a crafted payload injected into the FirstName text field.
CVE-2022-23940 1 Salesagility 1 Suitecrm 2022-03-16 6.5 MEDIUM 8.8 HIGH
SuiteCRM through 7.12.1 and 8.x through 8.0.1 allows Remote Code Execution. Authenticated users with access to the Scheduled Reports module can achieve this by leveraging PHP deserialization in the email_recipients property. By using a crafted request, they can create a malicious report, containing a PHP-deserialization payload in the email_recipients field. Once someone accesses this report, the backend will deserialize the content of the email_recipients field and the payload gets executed. Project dependencies include a number of interesting PHP deserialization gadgets (e.g., Monolog/RCE1 from phpggc) that can be used for Code Execution.
CVE-2022-0756 1 Salesagility 1 Suitecrm 2022-03-11 4.0 MEDIUM 6.5 MEDIUM
Improper Authorization in GitHub repository salesagility/suitecrm prior to 7.12.5.
CVE-2022-0755 1 Salesagility 1 Suitecrm 2022-03-11 4.0 MEDIUM 4.3 MEDIUM
Improper Access Control in GitHub repository salesagility/suitecrm prior to 7.12.5.
CVE-2022-0754 1 Salesagility 1 Suitecrm 2022-03-11 4.0 MEDIUM 6.5 MEDIUM
SQL Injection in GitHub repository salesagility/suitecrm prior to 7.12.5.
CVE-2021-45897 1 Salesagility 1 Suitecrm 2022-02-09 6.5 MEDIUM 8.8 HIGH
SuiteCRM before 7.12.3 and 8.x before 8.0.2 allows remote code execution.
CVE-2021-45898 1 Salesagility 1 Suitecrm 2022-02-02 7.5 HIGH 9.8 CRITICAL
SuiteCRM before 7.12.3 and 8.x before 8.0.2 allows local file inclusion.
CVE-2021-45899 1 Salesagility 1 Suitecrm 2022-02-02 7.5 HIGH 9.8 CRITICAL
SuiteCRM before 7.12.3 and 8.x before 8.0.2 allows PHAR deserialization that can lead to remote code execution.
CVE-2021-41597 1 Salesagility 1 Suitecrm 2022-01-19 6.8 MEDIUM 8.8 HIGH
SuiteCRM through 7.11.21 is vulnerable to CSRF, with resultant remote code execution, via the UpgradeWizard functionality, if a PHP file is included in a ZIP archive.
CVE-2021-45903 1 Salesagility 1 Suitecrm 2022-01-06 4.3 MEDIUM 6.1 MEDIUM
A persistent cross-site scripting (XSS) issue in the web interface of SuiteCRM before 7.10.35, and 7.11.x and 7.12.x before 7.12.2, allows a remote attacker to introduce arbitrary JavaScript via attachments upload, a different vulnerability than CVE-2021-39267 and CVE-2021-39268.
CVE-2021-45041 1 Salesagility 1 Suitecrm 2022-01-04 6.5 MEDIUM 8.8 HIGH
SuiteCRM before 7.12.2 and 8.x before 8.0.1 allows authenticated SQL injection via the Tooltips action in the Project module, involving resource_id and start_date.
CVE-2020-28328 1 Salesagility 1 Suitecrm 2021-12-02 9.0 HIGH 8.8 HIGH
SuiteCRM before 7.11.17 is vulnerable to remote code execution via the system settings Log File Name setting. In certain circumstances involving admin account takeover, logger_file_name can refer to an attacker-controlled .php file under the web root.
CVE-2021-42840 1 Salesagility 1 Suitecrm 2021-11-30 9.0 HIGH 8.8 HIGH
SuiteCRM before 7.11.19 allows remote code execution via the system settings Log File Name setting. In certain circumstances involving admin account takeover, logger_file_name can refer to an attacker-controlled PHP file under the web root, because only the all-lowercase PHP file extensions were blocked. NOTE: this issue exists because of an incomplete fix for CVE-2020-28328.
CVE-2021-41596 1 Salesagility 1 Suitecrm 2021-10-12 5.0 MEDIUM 5.3 MEDIUM
SuiteCRM before 7.10.33 and 7.11.22 allows information disclosure via Directory Traversal. An attacker can partially include arbitrary files via the importFile parameter of the RefreshMapping import functionality.
CVE-2021-41595 1 Salesagility 1 Suitecrm 2021-10-12 5.0 MEDIUM 5.3 MEDIUM
SuiteCRM before 7.10.33 and 7.11.22 allows information disclosure via Directory Traversal. An attacker can partially include arbitrary files via the file_name parameter of the Step3 import functionality.
CVE-2021-25961 1 Salesagility 1 Suitecrm 2021-10-07 6.0 MEDIUM 8.0 HIGH
In “SuiteCRM” application, v7.1.7 through v7.10.31 and v7.11-beta through v7.11.20 fail to properly invalidate password reset links that is associated with a deleted user id, which makes it possible for account takeover of any newly created user with the same user id.
CVE-2021-25960 1 Salesagility 1 Suitecrm 2021-10-07 6.0 MEDIUM 8.0 HIGH
In “SuiteCRM” application, v7.11.18 through v7.11.19 and v7.10.29 through v7.10.31 are affected by “CSV Injection” vulnerability (Formula Injection). A low privileged attacker can use accounts module to inject payloads in the input fields. When an administrator access accounts module to export the data as a CSV file and opens it, the payload gets executed. This was not fixed properly as part of CVE-2020-15301, allowing the attacker to bypass the security measure.
CVE-2021-39268 1 Salesagility 1 Suitecrm 2021-08-24 4.3 MEDIUM 6.1 MEDIUM
Persistent cross-site scripting (XSS) in the web interface of SuiteCRM before 7.11.19 allows a remote attacker to introduce arbitrary JavaScript via malicious SVG files. This occurs because the clean_file_output protection mechanism can be bypassed.