Vulnerabilities > Salesagility > Suitecrm > 7.8.8

DATE CVE VULNERABILITY TITLE RISK
2019-04-05 CVE-2018-20816 Cross-site Scripting vulnerability in Salesagility Suitecrm
An XSS combined with CSRF vulnerability discovered in SalesAgility SuiteCRM 7.x before 7.8.24 and 7.10.x before 7.10.11 leads to cookie stealing, aka session hijacking.
4.3
2018-09-26 CVE-2018-15606 Cross-site Scripting vulnerability in Salesagility Suitecrm
An XSS issue was discovered in SalesAgility SuiteCRM 7.x before 7.8.21 and 7.10.x before 7.10.8, related to phishing an error message.
4.3