CVE-2021-41236 – XSS vulnerability in oro/platform
https://notcve.org/view.php?id=CVE-2021-41236
OroPlatform is a PHP Business Application Platform. In affected versions the email template preview is vulnerable to XSS payload added to email template content. An attacker must have permission to create or edit an email template. For successful payload, execution the attacked user must preview a vulnerable email template. There are no workarounds that address this vulnerability. • https://github.com/oroinc/platform/commit/2a089c971fc70bc63baf8770d29ee515ce5a415a https://github.com/oroinc/platform/security/advisories/GHSA-qv7g-j98v-8pp7 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2021-39198 – The disqualify lead action may be executed without CSRF token check
https://notcve.org/view.php?id=CVE-2021-39198
OroCRM is an open source Client Relationship Management (CRM) application. Affected versions we found to suffer from a vulnerability which could an attacker is able to disqualify any Lead with a Cross-Site Request Forgery (CSRF) attack. There are no workarounds that address this vulnerability and all users are advised to update their package. OroCRM es una aplicación de Administración de Relaciones con los Clientes (CRM) de código abierto. Las versiones afectadas sufren de una vulnerabilidad que podría un atacante es capaz de descalificar cualquier Lead con un ataque de tipo Cross-Site Request Forgery (CSRF). • https://github.com/oroinc/crm/security/advisories/GHSA-vf7h-6246-hm43 • CWE-352: Cross-Site Request Forgery (CSRF) •