SuiteCRM is an open-source Customer Relationship Management (CRM) software application. Prior to versions 7.14.4 and 8.6.1, a vulnerability in the import module error view allows for a cross-site scripting attack. Versions 7.14.4 and 8.6.1 contain a fix for this issue.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: GitHub_M

Published: 2024-06-10T19:38:55.356Z

Updated: 2024-06-11T15:15:31.139Z

Reserved: 2024-05-27T15:59:57.032Z


Link: CVE-2024-36413

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2024-06-10T20:15:14.057

Modified: 2024-06-12T17:59:44.673


Link: CVE-2024-36413

JSON object: View

cve-icon Redhat Information

No data.

CWE