Vulnerabilities > Salesagility > Suitecrm > Medium

DATE CVE VULNERABILITY TITLE RISK
2021-08-18 CVE-2021-39267 Cross-site Scripting vulnerability in Salesagility Suitecrm
Persistent cross-site scripting (XSS) in the web interface of SuiteCRM before 7.11.19 allows a remote attacker to introduce arbitrary JavaScript via a Content-Type Filter bypass to upload malicious files.
network
low complexity
salesagility CWE-79
6.1
2021-08-18 CVE-2021-39268 Cross-site Scripting vulnerability in Salesagility Suitecrm
Persistent cross-site scripting (XSS) in the web interface of SuiteCRM before 7.11.19 allows a remote attacker to introduce arbitrary JavaScript via malicious SVG files.
network
low complexity
salesagility CWE-79
6.1
2021-04-30 CVE-2021-31792 Cross-site Scripting vulnerability in Salesagility Suitecrm
XSS in the client account page in SuiteCRM before 7.11.19 allows an attacker to inject JavaScript via the name field
network
low complexity
salesagility CWE-79
5.4
2020-11-18 CVE-2020-15300 Open Redirect vulnerability in Salesagility Suitecrm
SuiteCRM through 7.11.13 has an Open Redirect in the Documents module via a crafted SVG document.
network
low complexity
salesagility CWE-601
6.1
2020-11-18 CVE-2020-14208 Cross-site Scripting vulnerability in Salesagility Suitecrm
SuiteCRM 7.11.13 is affected by stored Cross-Site Scripting (XSS) in the Documents preview functionality.
network
low complexity
salesagility CWE-79
5.4
2020-03-20 CVE-2019-18782 Unspecified vulnerability in Salesagility Suitecrm
SuiteCRM 7.10.x prior to 7.10.21 and 7.11.x prior to 7.11.9 does not correctly implement the .htaccess protection mechanism.
network
low complexity
salesagility
5.3
2020-02-13 CVE-2020-8804 SQL Injection vulnerability in Salesagility Suitecrm
SuiteCRM through 7.11.10 allows SQL Injection via the SOAP API, the EmailUIAjax interface, or the MailMerge module.
network
low complexity
salesagility CWE-89
6.5
2019-09-30 CVE-2019-14752 Cross-site Scripting vulnerability in Salesagility Suitecrm
SuiteCRM 7.10.x and 7.11.x before 7.10.20 and 7.11.8 has XSS.
network
low complexity
salesagility CWE-79
6.1
2019-09-27 CVE-2019-16922 Unspecified vulnerability in Salesagility Suitecrm
SuiteCRM 7.10.x before 7.10.20 and 7.11.x before 7.11.8 allows unintended public exposure of files.
network
low complexity
salesagility
5.3
2019-04-05 CVE-2018-20816 Cross-site Scripting vulnerability in Salesagility Suitecrm
An XSS combined with CSRF vulnerability discovered in SalesAgility SuiteCRM 7.x before 7.8.24 and 7.10.x before 7.10.11 leads to cookie stealing, aka session hijacking.
network
low complexity
salesagility CWE-79
6.1