Vulnerability CVE-2013-3213


Published: 2014-04-02

Description:
Multiple SQL injection vulnerabilities in vTiger CRM 5.0.0 through 5.4.0 allow remote attackers to execute arbitrary SQL commands via the (1) picklist_name parameter in the get_picklists method to soap/customerportal.php, (2) where parameter in the get_tickets_list method to soap/customerportal.php, or (3) emailaddress parameter in the SearchContactsByEmail method to soap/vtigerolservice.php; or remote authenticated users to execute arbitrary SQL commands via the (4) emailaddress parameter in the SearchContactsByEmail method to soap/thunderbirdplugin.php.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
vtiger CRM 5.4.0 SQL Injection
Egidio Romano
02.08.2013

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Vtiger -> Vtiger crm 

 References:
https://www.vtiger.com/blogs/?p=1467
http://xforce.iss.net/xforce/xfdb/86129
http://www.securityfocus.com/bid/61563
http://karmainsecurity.com/KIS-2013-06
http://archives.neohapsis.com/archives/bugtraq/2013-08/0001.html

Copyright 2024, cxsecurity.com

 

Back to Top