SuiteCRM through 7.11.13 allows CSV Injection via registration fields in the Accounts, Contacts, Opportunities, and Leads modules. These fields are mishandled during a Download Import File Template operation.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-11-18T21:00:24

Updated: 2020-11-18T21:00:24

Reserved: 2020-06-25T00:00:00


Link: CVE-2020-15301

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-11-18T21:15:11.833

Modified: 2020-12-02T14:31:41.330


Link: CVE-2020-15301

JSON object: View

cve-icon Redhat Information

No data.

CWE