Lucene search

K

Salesagility Security Vulnerabilities

cve
cve

CVE-2015-5947

SuiteCRM before 7.2.3 allows remote attackers to execute arbitrary code.

8.1CVSS

8.3AI Score

0.03EPSS

2017-09-06 09:29 PM
26
cve
cve

CVE-2015-5948

Race condition in SuiteCRM before 7.2.3 allows remote attackers to execute arbitrary code. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-5947.

8.1CVSS

8.4AI Score

0.03EPSS

2017-09-06 09:29 PM
22
cve
cve

CVE-2018-15606

An XSS issue was discovered in SalesAgility SuiteCRM 7.x before 7.8.21 and 7.10.x before 7.10.8, related to phishing an error message.

6.1CVSS

5.9AI Score

0.001EPSS

2018-09-26 05:29 PM
21
cve
cve

CVE-2018-20816

An XSS combined with CSRF vulnerability discovered in SalesAgility SuiteCRM 7.x before 7.8.24 and 7.10.x before 7.10.11 leads to cookie stealing, aka session hijacking. This issue affects the "add dashboard pages" feature where users can receive a malicious attack through a phished URL, with script...

6.1CVSS

6AI Score

0.001EPSS

2019-04-05 04:29 PM
26
cve
cve

CVE-2019-12598

SuiteCRM 7.8.x before 7.8.30, 7.10.x before 7.10.17, and 7.11.x before 7.11.5 allows SQL Injection (issue 1 of 3).

9.8CVSS

9.9AI Score

0.001EPSS

2019-06-07 06:29 PM
37
cve
cve

CVE-2019-12599

SuiteCRM 7.10.x before 7.10.17 and 7.11.x before 7.11.5 allows SQL Injection.

9.8CVSS

9.7AI Score

0.001EPSS

2019-06-07 06:29 PM
33
cve
cve

CVE-2019-12600

SuiteCRM 7.8.x before 7.8.30, 7.10.x before 7.10.17, and 7.11.x before 7.11.5 allows SQL Injection (issue 2 of 3).

9.8CVSS

9.9AI Score

0.001EPSS

2019-06-07 06:29 PM
56
cve
cve

CVE-2019-12601

SuiteCRM 7.8.x before 7.8.30, 7.10.x before 7.10.17, and 7.11.x before 7.11.5 allows SQL Injection (issue 3 of 3).

9.8CVSS

9.9AI Score

0.001EPSS

2019-06-07 06:29 PM
58
cve
cve

CVE-2019-13335

SalesAgility SuiteCRM 7.10.x 7.10.19 and 7.11.x before and 7.11.7 has SSRF.

9.8CVSS

9.4AI Score

0.005EPSS

2019-10-02 12:15 PM
24
cve
cve

CVE-2019-14454

SuiteCRM 7.11.x and 7.10.x before 7.11.8 and 7.10.20 is vulnerable to vertical privilege escalation.

9.8CVSS

9.4AI Score

0.002EPSS

2019-10-02 12:15 PM
28
cve
cve

CVE-2019-14752

SuiteCRM 7.10.x and 7.11.x before 7.10.20 and 7.11.8 has XSS.

6.1CVSS

6.3AI Score

0.001EPSS

2019-09-30 01:15 PM
68
cve
cve

CVE-2019-16922

SuiteCRM 7.10.x before 7.10.20 and 7.11.x before 7.11.8 allows unintended public exposure of files.

5.3CVSS

5.3AI Score

0.001EPSS

2019-09-27 04:15 PM
33
cve
cve

CVE-2019-18782

SuiteCRM 7.10.x prior to 7.10.21 and 7.11.x prior to 7.11.9 does not correctly implement the .htaccess protection mechanism.

5.3CVSS

5.2AI Score

0.001EPSS

2020-03-20 01:15 AM
66
cve
cve

CVE-2019-18784

SuiteCRM 7.10.x versions prior to 7.10.21 and 7.11.x versions prior to 7.11.9 allow SQL Injection.

9.8CVSS

9.6AI Score

0.002EPSS

2019-11-06 03:15 AM
26
cve
cve

CVE-2019-6506

SuiteCRM before 7.8.28, 7.9.x and 7.10.x before 7.10.15, and 7.11.x before 7.11.3 allows SQL Injection.

9.8CVSS

9.7AI Score

0.004EPSS

2019-04-02 10:29 PM
23
cve
cve

CVE-2020-14208

SuiteCRM 7.11.13 is affected by stored Cross-Site Scripting (XSS) in the Documents preview functionality. This vulnerability could allow remote authenticated attackers to inject arbitrary web script or HTML.

5.4CVSS

5AI Score

0.001EPSS

2020-11-18 10:15 PM
26
cve
cve

CVE-2020-15300

SuiteCRM through 7.11.13 has an Open Redirect in the Documents module via a crafted SVG document.

6.1CVSS

6.1AI Score

0.001EPSS

2020-11-18 10:15 PM
28
cve
cve

CVE-2020-15301

SuiteCRM through 7.11.13 allows CSV Injection via registration fields in the Accounts, Contacts, Opportunities, and Leads modules. These fields are mishandled during a Download Import File Template operation.

7.8CVSS

7.7AI Score

0.001EPSS

2020-11-18 09:15 PM
30
cve
cve

CVE-2020-28328

SuiteCRM before 7.11.17 is vulnerable to remote code execution via the system settings Log File Name setting. In certain circumstances involving admin account takeover, logger_file_name can refer to an attacker-controlled .php file under the web root.

8.8CVSS

8.8AI Score

0.077EPSS

2020-11-06 07:15 PM
101
4
cve
cve

CVE-2020-8783

SuiteCRM 7.10.x versions prior to 7.10.23 and 7.11.x versions prior to 7.11.11 allow SQL Injection (issue 1 of 4).

9.8CVSS

9.8AI Score

0.002EPSS

2020-03-16 10:15 PM
51
cve
cve

CVE-2020-8784

SuiteCRM 7.10.x versions prior to 7.10.23 and 7.11.x versions prior to 7.11.11 allow SQL Injection (issue 2 of 4).

9.8CVSS

9.8AI Score

0.002EPSS

2020-03-16 10:15 PM
41
cve
cve

CVE-2020-8785

SuiteCRM 7.10.x versions prior to 7.10.23 and 7.11.x versions prior to 7.11.11 allow SQL Injection (issue 3 of 4).

9.8CVSS

9.8AI Score

0.002EPSS

2020-03-16 10:15 PM
42
cve
cve

CVE-2020-8786

SuiteCRM 7.10.x versions prior to 7.10.23 and 7.11.x versions prior to 7.11.11 allow SQL Injection (issue 4 of 4).

9.8CVSS

9.8AI Score

0.002EPSS

2020-03-16 10:15 PM
42
cve
cve

CVE-2020-8787

SuiteCRM 7.10.x versions prior to 7.10.23 and 7.11.x versions prior to 7.11.11 allow for an invalid Bean ID to be submitted.

7.5CVSS

7.5AI Score

0.001EPSS

2020-03-16 10:15 PM
38
cve
cve

CVE-2020-8800

SuiteCRM through 7.11.11 allows EmailsControllerActionGetFromFields PHP Object Injection.

8.8CVSS

8.7AI Score

0.002EPSS

2020-02-13 04:15 PM
42
cve
cve

CVE-2020-8801

SuiteCRM through 7.11.11 allows PHAR Deserialization.

7.2CVSS

6.9AI Score

0.002EPSS

2020-02-13 04:15 PM
35
cve
cve

CVE-2020-8802

SuiteCRM through 7.11.11 has Incorrect Access Control via action_saveHTMLField Bean Manipulation.

9.8CVSS

9.5AI Score

0.007EPSS

2020-02-13 04:15 PM
33
cve
cve

CVE-2020-8803

SuiteCRM through 7.11.11 allows Directory Traversal to include arbitrary .php files within the webroot via add_to_prospect_list.

9.8CVSS

9.4AI Score

0.032EPSS

2020-02-13 04:15 PM
40
cve
cve

CVE-2020-8804

SuiteCRM through 7.11.10 allows SQL Injection via the SOAP API, the EmailUIAjax interface, or the MailMerge module.

6.5CVSS

7AI Score

0.004EPSS

2020-02-13 04:15 PM
35
cve
cve

CVE-2021-25960

In “SuiteCRM” application, v7.11.18 through v7.11.19 and v7.10.29 through v7.10.31 are affected by “CSV Injection” vulnerability (Formula Injection). A low privileged attacker can use accounts module to inject payloads in the input fields. When an administrator access accounts module to export the ...

8CVSS

7.4AI Score

0.002EPSS

2021-09-29 02:15 PM
23
cve
cve

CVE-2021-25961

In “SuiteCRM” application, v7.1.7 through v7.10.31 and v7.11-beta through v7.11.20 fail to properly invalidate password reset links that is associated with a deleted user id, which makes it possible for account takeover of any newly created user with the same user id.

8CVSS

7.8AI Score

0.002EPSS

2021-09-29 02:15 PM
21
cve
cve

CVE-2021-31792

XSS in the client account page in SuiteCRM before 7.11.19 allows an attacker to inject JavaScript via the name field

5.4CVSS

5.1AI Score

0.001EPSS

2021-04-30 10:15 PM
63
4
cve
cve

CVE-2021-39267

Persistent cross-site scripting (XSS) in the web interface of SuiteCRM before 7.11.19 allows a remote attacker to introduce arbitrary JavaScript via a Content-Type Filter bypass to upload malicious files. This occurs because text/html is blocked, but other types that allow JavaScript execution (suc...

6.1CVSS

6AI Score

0.002EPSS

2021-08-18 01:15 AM
27
2
cve
cve

CVE-2021-39268

Persistent cross-site scripting (XSS) in the web interface of SuiteCRM before 7.11.19 allows a remote attacker to introduce arbitrary JavaScript via malicious SVG files. This occurs because the clean_file_output protection mechanism can be bypassed.

6.1CVSS

5.8AI Score

0.001EPSS

2021-08-18 01:15 AM
24
2
cve
cve

CVE-2021-41595

SuiteCRM before 7.10.33 and 7.11.22 allows information disclosure via Directory Traversal. An attacker can partially include arbitrary files via the file_name parameter of the Step3 import functionality.

5.3CVSS

5.2AI Score

0.001EPSS

2021-10-04 05:15 PM
25
cve
cve

CVE-2021-41596

SuiteCRM before 7.10.33 and 7.11.22 allows information disclosure via Directory Traversal. An attacker can partially include arbitrary files via the importFile parameter of the RefreshMapping import functionality.

5.3CVSS

5.2AI Score

0.001EPSS

2021-10-04 05:15 PM
26
cve
cve

CVE-2021-41597

SuiteCRM through 7.11.21 is vulnerable to CSRF, with resultant remote code execution, via the UpgradeWizard functionality, if a PHP file is included in a ZIP archive.

8.8CVSS

8.8AI Score

0.007EPSS

2022-01-12 08:15 PM
31
cve
cve

CVE-2021-41869

SuiteCRM 7.10.x before 7.10.33 and 7.11.x before 7.11.22 is vulnerable to privilege escalation.

8.8CVSS

8.7AI Score

0.002EPSS

2021-10-04 07:15 AM
30
cve
cve

CVE-2021-42840

SuiteCRM before 7.11.19 allows remote code execution via the system settings Log File Name setting. In certain circumstances involving admin account takeover, logger_file_name can refer to an attacker-controlled PHP file under the web root, because only the all-lowercase PHP file extensions were bl...

8.8CVSS

9.1AI Score

0.11EPSS

2021-10-22 07:15 PM
75
cve
cve

CVE-2021-45041

SuiteCRM before 7.12.2 and 8.x before 8.0.1 allows authenticated SQL injection via the Tooltips action in the Project module, involving resource_id and start_date.

8.8CVSS

9AI Score

0.001EPSS

2021-12-19 09:15 AM
33
cve
cve

CVE-2021-45897

SuiteCRM before 7.12.3 and 8.x before 8.0.2 allows remote code execution.

8.8CVSS

9AI Score

0.007EPSS

2022-01-28 05:15 PM
48
cve
cve

CVE-2021-45898

SuiteCRM before 7.12.3 and 8.x before 8.0.2 allows local file inclusion.

9.8CVSS

9.1AI Score

0.002EPSS

2022-01-28 05:15 PM
41
cve
cve

CVE-2021-45899

SuiteCRM before 7.12.3 and 8.x before 8.0.2 allows PHAR deserialization that can lead to remote code execution.

9.8CVSS

9.8AI Score

0.005EPSS

2022-01-28 05:15 PM
36
cve
cve

CVE-2021-45903

A persistent cross-site scripting (XSS) issue in the web interface of SuiteCRM before 7.10.35, and 7.11.x and 7.12.x before 7.12.2, allows a remote attacker to introduce arbitrary JavaScript via attachments upload, a different vulnerability than CVE-2021-39267 and CVE-2021-39268.

6.1CVSS

5.8AI Score

0.003EPSS

2021-12-28 02:15 PM
29
cve
cve

CVE-2022-0754

SQL Injection in GitHub repository salesagility/suitecrm prior to 7.12.5.

6.5CVSS

6.9AI Score

0.001EPSS

2022-03-07 01:15 PM
66
cve
cve

CVE-2022-0755

Missing Authorization in GitHub repository salesagility/suitecrm prior to 7.12.5.

4.3CVSS

4.6AI Score

0.001EPSS

2022-03-07 01:15 PM
83
cve
cve

CVE-2022-0756

Missing Authorization in GitHub repository salesagility/suitecrm prior to 7.12.5.

6.5CVSS

6.4AI Score

0.001EPSS

2022-03-07 01:15 PM
64
cve
cve

CVE-2022-23940

SuiteCRM through 7.12.1 and 8.x through 8.0.1 allows Remote Code Execution. Authenticated users with access to the Scheduled Reports module can achieve this by leveraging PHP deserialization in the email_recipients property. By using a crafted request, they can create a malicious report, containing...

8.8CVSS

8.7AI Score

0.003EPSS

2022-03-10 05:45 PM
71
cve
cve

CVE-2022-27474

SuiteCRM v7.11.23 was discovered to allow remote code execution via a crafted payload injected into the FirstName text field.

7.2CVSS

7.3AI Score

0.003EPSS

2022-04-15 01:15 PM
60
cve
cve

CVE-2023-1034

Path Traversal: '..\filename' in GitHub repository salesagility/suitecrm prior to 7.12.9.

8.8CVSS

6.3AI Score

0.001EPSS

2023-02-25 02:15 AM
34
Total number of security vulnerabilities79