Vulnerabilities > Salesagility

DATE CVE VULNERABILITY TITLE RISK
2019-04-02 CVE-2019-6506 SQL Injection vulnerability in Salesagility Suitecrm 7.11.0
SuiteCRM before 7.8.28, 7.9.x and 7.10.x before 7.10.15, and 7.11.x before 7.11.3 allows SQL Injection.
network
low complexity
salesagility CWE-89
critical
9.8
2018-09-26 CVE-2018-15606 Cross-site Scripting vulnerability in Salesagility Suitecrm
An XSS issue was discovered in SalesAgility SuiteCRM 7.x before 7.8.21 and 7.10.x before 7.10.8, related to phishing an error message.
network
low complexity
salesagility CWE-79
6.1
2017-09-06 CVE-2015-5948 Race Condition vulnerability in Salesagility Suitecrm
Race condition in SuiteCRM before 7.2.3 allows remote attackers to execute arbitrary code.
network
high complexity
salesagility CWE-362
8.1
2017-09-06 CVE-2015-5947 Race Condition vulnerability in Salesagility Suitecrm
SuiteCRM before 7.2.3 allows remote attackers to execute arbitrary code.
network
high complexity
salesagility CWE-362
8.1