Lucene search

K
vulnrichmentGitHub_MVULNRICHMENT:CVE-2024-36413
HistoryJun 10, 2024 - 7:38 p.m.

CVE-2024-36413 SuiteCRM authenticated Reflected Cross-Site Scripting

2024-06-1019:38:55
CWE-79
GitHub_M
github.com
1
suitecrm
authenticated
xss
import module
error view

8.9 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:L

6.2 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

14.1%

SuiteCRM is an open-source Customer Relationship Management (CRM) software application. Prior to versions 7.14.4 and 8.6.1, a vulnerability in the import module error view allows for a cross-site scripting attack. Versions 7.14.4 and 8.6.1 contain a fix for this issue.

CNA Affected

[
  {
    "vendor": "salesagility",
    "product": "SuiteCRM",
    "versions": [
      {
        "version": "< 7.14.4",
        "status": "affected"
      },
      {
        "version": ">= 8.0.0, < 8.6.1",
        "status": "affected"
      }
    ]
  }
]

8.9 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:L

6.2 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

14.1%

Related for VULNRICHMENT:CVE-2024-36413