7.7
HIGH
CVE-2024-45392
SuiteCRM API Delete Vulnerability (Information Disclosure)
Description

SuiteCRM is an open-source customer relationship management (CRM) system. Prior to version 7.14.5 and 8.6.2, insufficient access control checks allow a threat actor to delete records via the API. Versions 7.14.5 and 8.6.2 contain a patch for the issue.

INFO

Published Date :

Sept. 5, 2024, 5:15 p.m.

Last Modified :

Sept. 6, 2024, 1:24 p.m.

Remotely Exploitable :

Yes !

Impact Score :

4.0

Exploitability Score :

3.1
Affected Products

The following products are affected by CVE-2024-45392 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Salesagility suitecrm
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-45392.

URL Resource
https://docs.suitecrm.com/admin/releases/7.14.x/#_7_14_5 Release Notes
https://github.com/salesagility/SuiteCRM/security/advisories/GHSA-8qfx-h7pm-2587 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-45392 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-45392 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Sep. 06, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
    Changed Reference Type https://docs.suitecrm.com/admin/releases/7.14.x/#_7_14_5 No Types Assigned https://docs.suitecrm.com/admin/releases/7.14.x/#_7_14_5 Release Notes
    Changed Reference Type https://github.com/salesagility/SuiteCRM/security/advisories/GHSA-8qfx-h7pm-2587 No Types Assigned https://github.com/salesagility/SuiteCRM/security/advisories/GHSA-8qfx-h7pm-2587 Third Party Advisory
    Added CWE NIST NVD-CWE-Other
    Added CPE Configuration OR *cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:* versions up to (excluding) 7.14.5 *cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (excluding) 8.6.2
  • CVE Received by [email protected]

    Sep. 05, 2024

    Action Type Old Value New Value
    Added Description SuiteCRM is an open-source customer relationship management (CRM) system. Prior to version 7.14.5 and 8.6.2, insufficient access control checks allow a threat actor to delete records via the API. Versions 7.14.5 and 8.6.2 contain a patch for the issue.
    Added Reference GitHub, Inc. https://github.com/salesagility/SuiteCRM/security/advisories/GHSA-8qfx-h7pm-2587 [No types assigned]
    Added Reference GitHub, Inc. https://docs.suitecrm.com/admin/releases/7.14.x/#_7_14_5 [No types assigned]
    Added CWE GitHub, Inc. CWE-284
    Added CVSS V3.1 GitHub, Inc. AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-45392 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability