[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195549

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-5091Date: (C)2013-10-09   (M)2023-12-22


SQL injection vulnerability in CalendarCommon.php in vTiger CRM 5.4.0 and possibly earlier allows remote authenticated users to execute arbitrary SQL commands via the onlyforuser parameter in an index action to index.php. NOTE: this issue might be a duplicate of CVE-2011-4559.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 6.5
Exploit Score: 8.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: SINGLE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
http://archives.neohapsis.com/archives/bugtraq/2013-09/0079.html
EXPLOIT-DB-28409
OSVDB-76138
http://sourceforge.net/projects/vtigercrm/files/vtiger%20CRM%205.4.0/Core%20Product/
https://www.htbridge.com/advisory/HTB23168

CPE    25
cpe:/a:vtiger:vtiger_crm:2.0.1
cpe:/a:vtiger:vtiger_crm:4.2:patch1
cpe:/a:vtiger:vtiger_crm:4:rc1
cpe:/a:vtiger:vtiger_crm:3.0:beta
...
CWE    1
CWE-89

© SecPod Technologies