Vulnerabilities > Civicrm

DATE CVE VULNERABILITY TITLE RISK
2023-05-23 CVE-2023-25440 Cross-site Scripting vulnerability in Civicrm 5.59
Stored Cross Site Scripting (XSS) vulnerability in the add contact function CiviCRM 5.59.alpha1, allows attackers to execute arbitrary code in first/second name field.
network
low complexity
civicrm CWE-79
5.4
2021-06-17 CVE-2020-36388 Unrestricted Upload of File with Dangerous Type vulnerability in Civicrm
In CiviCRM before 5.21.3 and 5.22.x through 5.24.x before 5.24.3, users may be able to upload and execute a crafted PHAR archive.
network
low complexity
civicrm CWE-434
8.8
2021-06-17 CVE-2020-36389 Cross-Site Request Forgery (CSRF) vulnerability in Civicrm
In CiviCRM before 5.28.1 and CiviCRM ESR before 5.27.5 ESR, the CKEditor configuration form allows CSRF.
network
low complexity
civicrm CWE-352
4.3
2018-07-23 CVE-2018-1999022 Code Injection vulnerability in multiple products
PEAR HTML_QuickForm version 3.2.14 contains an eval injection (CWE-95) vulnerability in HTML_QuickForm's getSubmitValue method, HTML_QuickForm's validate method, HTML_QuickForm_hierselect's _setOptions method, HTML_QuickForm_element's _findValue method, HTML_QuickForm_element's _prepareValue method.
network
low complexity
html-quickform-project civicrm CWE-94
7.5
2015-06-15 CVE-2015-4391 Cross-Site Request Forgery (CSRF) vulnerability in Civicrm Private Report
Cross-site request forgery (CSRF) vulnerability in the CiviCRM private report module 6.x-1.x before 6.x-1.2 and 7.x-1.x before 7.x-1.3 for Drupal allows remote attackers to hijack the authentication of users for requests that delete reports via unspecified vectors.
network
civicrm CWE-352
6.8
2014-03-12 CVE-2013-1636 Cross-Site Scripting vulnerability in multiple products
Cross-site scripting (XSS) vulnerability in open-flash-chart.swf in Open Flash Chart (aka Open-Flash Chart), as used in the Pretty Link Lite plugin before 1.6.3 for WordPress, JNews (com_jnews) component 8.0.1 for Joomla!, and CiviCRM 3.1.0 through 4.2.9 and 4.3.0 through 4.3.3, allows remote attackers to inject arbitrary web script or HTML via the get-data parameter.
4.3
2014-01-29 CVE-2013-4662 SQL Injection vulnerability in Civicrm
The Quick Search API in CiviCRM 4.2.0 through 4.2.9 and 4.3.0 through 4.3.3 allows remote authenticated users to bypass the validation layer and conduct SQL injection attacks via a direct request to the "second layer" of the API, related to contact.getquick.
network
low complexity
civicrm CWE-89
6.5
2014-01-29 CVE-2013-4661 Permissions, Privileges, and Access Controls vulnerability in Civicrm
CiviCRM 2.0.0 through 4.2.9 and 4.3.0 through 4.3.3 does not properly enforce role-based access control (RBAC) restrictions for default custom searches, which allows remote authenticated users with the "access CiviCRM" permission to bypass intended access restrictions, as demonstrated by accessing custom contribution data without having the "access CiviContribute" permission.
network
civicrm CWE-264
4.9
2013-11-27 CVE-2013-5957 SQL Injection vulnerability in Civicrm
Multiple SQL injection vulnerabilities in CRM/Core/Page/AJAX/Location.php in CiviCRM before 4.2.12, 4.3.x before 4.3.7, and 4.4.x before 4.4.beta4 allow remote attackers to execute arbitrary SQL commands via the _value parameter to (1) ajax/jqState or (2) ajax/jqcounty.
network
low complexity
civicrm CWE-89
7.5
2012-11-06 CVE-2011-5239 Improper Input Validation vulnerability in Civicrm 4.0.5/4.1.1
CiviCRM 4.0.5 and 4.1.1 does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate.
network
civicrm CWE-20
5.8