SuiteCRM is an open-source Customer Relationship Management (CRM) software application. In versions prior to 7.14.4 and 8.6.1, poor input validation allows for SQL Injection in EmailUIAjax displayView controller. Versions 7.14.4 and 8.6.1 contain a fix for this issue.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: GitHub_M

Published: 2024-06-10T19:33:49.887Z

Updated: 2024-06-12T14:42:06.937Z

Reserved: 2024-05-27T15:59:57.032Z


Link: CVE-2024-36411

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2024-06-10T20:15:13.593

Modified: 2024-06-12T18:00:13.937


Link: CVE-2024-36411

JSON object: View

cve-icon Redhat Information

No data.

CWE