Vulnerabilities > Salesagility > Suitecrm > 7.10.33

DATE CVE VULNERABILITY TITLE RISK
2021-12-28 CVE-2021-45903 Cross-site Scripting vulnerability in Salesagility Suitecrm
A persistent cross-site scripting (XSS) issue in the web interface of SuiteCRM before 7.10.35, and 7.11.x and 7.12.x before 7.12.2, allows a remote attacker to introduce arbitrary JavaScript via attachments upload, a different vulnerability than CVE-2021-39267 and CVE-2021-39268.
4.3
2021-12-19 CVE-2021-45041 SQL Injection vulnerability in Salesagility Suitecrm
SuiteCRM before 7.12.2 and 8.x before 8.0.1 allows authenticated SQL injection via the Tooltips action in the Project module, involving resource_id and start_date.
network
low complexity
salesagility CWE-89
6.5
2021-10-22 CVE-2021-42840 Unrestricted Upload of File with Dangerous Type vulnerability in Salesagility Suitecrm
SuiteCRM before 7.11.19 allows remote code execution via the system settings Log File Name setting.
network
low complexity
salesagility CWE-434
critical
9.0
2020-11-06 CVE-2020-28328 Unrestricted Upload of File with Dangerous Type vulnerability in Salesagility Suitecrm
SuiteCRM before 7.11.17 is vulnerable to remote code execution via the system settings Log File Name setting.
network
low complexity
salesagility CWE-434
critical
9.0