[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195521

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-4662Date: (C)2014-01-30   (M)2023-12-22


The Quick Search API in CiviCRM 4.2.0 through 4.2.9 and 4.3.0 through 4.3.3 allows remote authenticated users to bypass the validation layer and conduct SQL injection attacks via a direct request to the "second layer" of the API, related to contact.getquick.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 6.5
Exploit Score: 8.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: SINGLE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
http://issues.civicrm.org/jira/browse/CRM-12765
https://civicrm.org/advisory/civi-sa-2013-004-limited-sql-injection-quick-search-api

CPE    13
cpe:/a:civicrm:civicrm:4.2.9
cpe:/a:civicrm:civicrm:4.2.8
cpe:/a:civicrm:civicrm:4.2.7
cpe:/a:civicrm:civicrm:4.2.6
...
CWE    1
CWE-89

© SecPod Technologies