THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-36417

SuiteCRM Stored XSS Vulnerability Allows Code Execution via Malicious iFrame

AssignerGitHub_M
Reserved2024-05-27
Published2024-06-10
Updated2024-06-11

Description

SuiteCRM is an open-source Customer Relationship Management (CRM) software application. Prior to versions 7.14.4 and 8.6.1, an unverified IFrame can be added some some inputs, which could allow for a cross-site scripting attack. Versions 7.14.4 and 8.6.1 contain a fix for this issue.



MEDIUM: 5.7CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N

Problem types

CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Product status

< 7.14.4
affected

>= 8.0.0, < 8.6.1
affected

References

https://github.com/salesagility/SuiteCRM/security/advisories/GHSA-3www-6rqc-rm7j

cve.org CVE-2024-36417

nvd.nist.gov CVE-2024-36417

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-36417
© Copyright 2024 THREATINT. Made in Cyprus with +