CVE-2024-36417

SuiteCRM is an open-source Customer Relationship Management (CRM) software application. Prior to versions 7.14.4 and 8.6.1, an unverified IFrame can be added some some inputs, which could allow for a cross-site scripting attack. Versions 7.14.4 and 8.6.1 contain a fix for this issue.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*
cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*

History

12 Jun 2024, 17:58

Type Values Removed Values Added
Summary
  • (es) SuiteCRM es una aplicación de software de gestión de relaciones con el cliente (CRM) de código abierto. Antes de las versiones 7.14.4 y 8.6.1, se podían agregar algunas entradas a un IFrame no verificado, lo que podría permitir un ataque de Cross-Site Scripting. Las versiones 7.14.4 y 8.6.1 contienen una solución para este problema.
References () https://github.com/salesagility/SuiteCRM/security/advisories/GHSA-3www-6rqc-rm7j - () https://github.com/salesagility/SuiteCRM/security/advisories/GHSA-3www-6rqc-rm7j - Vendor Advisory
CVSS v2 : unknown
v3 : 5.7
v2 : unknown
v3 : 9.0
CPE cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*
First Time Salesagility
Salesagility suitecrm

10 Jun 2024, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-06-10 20:15

Updated : 2024-06-12 17:58


NVD link : CVE-2024-36417

Mitre link : CVE-2024-36417

CVE.ORG link : CVE-2024-36417


JSON object : View

Products Affected

salesagility

  • suitecrm
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')