Vulnerability CVE-2011-4833


Published: 2011-12-14   Modified: 2012-02-13

Description:
Multiple SQL injection vulnerabilities in the Leads module in SugarCRM 6.1 before 6.1.7, 6.2 before 6.2.4, 6.3 before 6.3.0RC3, and 6.4 before 6.4.0beta1 allow remote attackers to execute arbitrary SQL commands via the (1) where and (2) order parameters in a get_full_list action to index.php.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Sugarcrm -> Sugarcrm 

 References:
http://securitytracker.com/id?1026369
http://www.securityfocus.com/archive/1/520685/100/0/threaded
http://www.sugarcrm.com/crm/support/bugs.html#issue_47800
http://www.sugarcrm.com/crm/support/bugs.html#issue_47805
http://www.sugarcrm.com/crm/support/bugs.html#issue_47806
http://www.sugarcrm.com/crm/support/bugs.html#issue_47839
https://exchange.xforce.ibmcloud.com/vulnerabilities/71586
https://www.htbridge.ch/advisory/sql_injection_in_sugarcrm.html

Copyright 2024, cxsecurity.com

 

Back to Top