SuiteCRM is an open-source Customer Relationship Management (CRM) software application. In versions prior to 7.14.4 and 8.6.1, poor input validation allows for SQL Injection in the `Alerts` controller. Versions 7.14.4 and 8.6.1 contain a fix for this issue.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: GitHub_M

Published: 2024-06-10T16:46:00.935Z

Updated: 2024-06-10T20:14:39.140Z

Reserved: 2024-05-27T15:59:57.031Z


Link: CVE-2024-36408

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2024-06-10T17:16:32.503

Modified: 2024-06-12T18:13:58.627


Link: CVE-2024-36408

JSON object: View

cve-icon Redhat Information

No data.

CWE