CVE-2024-36408

SuiteCRM is an open-source Customer Relationship Management (CRM) software application. In versions prior to 7.14.4 and 8.6.1, poor input validation allows for SQL Injection in the `Alerts` controller. Versions 7.14.4 and 8.6.1 contain a fix for this issue.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*
cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*

History

12 Jun 2024, 18:13

Type Values Removed Values Added
CPE cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*
First Time Salesagility
Salesagility suitecrm
Summary
  • (es) SuiteCRM es una aplicación de software de gestión de relaciones con el cliente (CRM) de código abierto. En versiones anteriores a 7.14.4 y 8.6.1, una validación de entrada deficiente permite la inyección de SQL en el controlador "Alertas". Las versiones 7.14.4 y 8.6.1 contienen una solución para este problema.
References () https://github.com/salesagility/SuiteCRM/security/advisories/GHSA-2g8f-gjrr-x5cg - () https://github.com/salesagility/SuiteCRM/security/advisories/GHSA-2g8f-gjrr-x5cg - Vendor Advisory
CVSS v2 : unknown
v3 : 9.6
v2 : unknown
v3 : 8.8

10 Jun 2024, 17:16

Type Values Removed Values Added
New CVE

Information

Published : 2024-06-10 17:16

Updated : 2024-06-12 18:13


NVD link : CVE-2024-36408

Mitre link : CVE-2024-36408

CVE.ORG link : CVE-2024-36408


JSON object : View

Products Affected

salesagility

  • suitecrm
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')