8.8
HIGH
CVE-2021-45897
SuiteCRM Remote Code Execution Vulnerability
Description

SuiteCRM before 7.12.3 and 8.x before 8.0.2 allows remote code execution.

INFO

Published Date :

Jan. 28, 2022, 5:15 p.m.

Last Modified :

Feb. 10, 2022, 7:42 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2021-45897 has a 7 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-45897 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Salesagility suitecrm
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-45897.

URL Resource
https://docs.suitecrm.com/8.x/admin/releases/8.0/ Release Notes Vendor Advisory
https://docs.suitecrm.com/admin/releases/7.12.x/ Release Notes Vendor Advisory
https://github.com/manuelz120/CVE-2021-45897 Exploit Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

All CVE - PoC in GitHub

poc proofofconcept tester allcve cvegithub cvenew cvepoc cveupdate

Updated: 3 weeks, 3 days ago
5 stars 2 fork 2 watcher
Born at : March 22, 2024, 3:58 p.m. This repo has been linked 928 different CVEs too.

None

Updated: 6 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 1:21 p.m. This repo has been linked 930 different CVEs too.

None

Updated: 7 months ago
2 stars 2 fork 2 watcher
Born at : Nov. 25, 2022, 5:43 p.m. This repo has been linked 930 different CVEs too.

None

Updated: 2 months, 3 weeks ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

POC集合,框架nday漏洞利用

Updated: 2 weeks, 1 day ago
373 stars 49 fork 49 watcher
Born at : April 4, 2022, 5:54 a.m. This repo has been linked 105 different CVEs too.

PoC for CVE-2021-45897

python3 security owasp-top-ten cve suitecrm remote-code-execution rce

Python PHP

Updated: 1 year ago
17 stars 6 fork 6 watcher
Born at : Jan. 31, 2022, 6:48 p.m. This repo has been linked 1 different CVEs too.

本项目用于搜集 2022 年的漏洞,注意:本项目并不刻意搜集 POC 或 EXP,主要以CVE-2021、CVE-2022 为关键词,包含但不限于漏洞资讯、漏洞复现、漏洞分析、漏洞验证、漏洞利用

Updated: 1 month ago
380 stars 53 fork 53 watcher
Born at : Jan. 15, 2022, 12:31 a.m. This repo has been linked 53 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-45897 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-45897 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 10, 2022

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:P/I:P/A:P)
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/manuelz120/CVE-2021-45897 No Types Assigned https://github.com/manuelz120/CVE-2021-45897 Exploit, Patch, Third Party Advisory
  • CVE Modified by [email protected]

    Feb. 03, 2022

    Action Type Old Value New Value
    Added Reference https://github.com/manuelz120/CVE-2021-45897 [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 02, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://docs.suitecrm.com/8.x/admin/releases/8.0/ No Types Assigned https://docs.suitecrm.com/8.x/admin/releases/8.0/ Release Notes, Vendor Advisory
    Changed Reference Type https://docs.suitecrm.com/admin/releases/7.12.x/ No Types Assigned https://docs.suitecrm.com/admin/releases/7.12.x/ Release Notes, Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:* versions up to (excluding) 7.12.3 *cpe:2.3:a:salesagility:suitecrm:8.0:beta:*:*:*:*:*:* *cpe:2.3:a:salesagility:suitecrm:8.0:beta2:*:*:*:*:*:* *cpe:2.3:a:salesagility:suitecrm:8.0:beta3:*:*:*:*:*:* *cpe:2.3:a:salesagility:suitecrm:8.0:rc:*:*:*:*:*:* *cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (excluding) 8.0.2
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-45897 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-45897 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.65 }} 0.11%

score

0.79204

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability