9.6
CRITICAL
CVE-2024-36411
SuiteCRM SQL Injection Vulnerability
Description

SuiteCRM is an open-source Customer Relationship Management (CRM) software application. In versions prior to 7.14.4 and 8.6.1, poor input validation allows for SQL Injection in EmailUIAjax displayView controller. Versions 7.14.4 and 8.6.1 contain a fix for this issue.

INFO

Published Date :

June 10, 2024, 8:15 p.m.

Last Modified :

June 12, 2024, 6 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.8

Exploitability Score :

3.1
Affected Products

The following products are affected by CVE-2024-36411 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Salesagility suitecrm
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-36411.

URL Resource
https://github.com/salesagility/SuiteCRM/security/advisories/GHSA-9rvr-mcrf-p4p7 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-36411 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-36411 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Jun. 12, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/salesagility/SuiteCRM/security/advisories/GHSA-9rvr-mcrf-p4p7 No Types Assigned https://github.com/salesagility/SuiteCRM/security/advisories/GHSA-9rvr-mcrf-p4p7 Vendor Advisory
    Added CWE NIST CWE-89
    Added CPE Configuration OR *cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:* versions up to (excluding) 7.14.4 *cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (excluding) 8.6.1
  • CVE Received by [email protected]

    Jun. 10, 2024

    Action Type Old Value New Value
    Added Description SuiteCRM is an open-source Customer Relationship Management (CRM) software application. In versions prior to 7.14.4 and 8.6.1, poor input validation allows for SQL Injection in EmailUIAjax displayView controller. Versions 7.14.4 and 8.6.1 contain a fix for this issue.
    Added Reference GitHub, Inc. https://github.com/salesagility/SuiteCRM/security/advisories/GHSA-9rvr-mcrf-p4p7 [No types assigned]
    Added CWE GitHub, Inc. CWE-89
    Added CVSS V3.1 GitHub, Inc. AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-36411 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability