Vulnerability CVE-2013-3214


Published: 2020-01-28   Modified: 2020-01-29

Description:
vtiger CRM 5.4.0 and earlier contain a PHP Code Injection Vulnerability in 'vtigerolservice.php'.

See advisories in our WLB2 database:
Topic
Author
Date
High
vtiger CRM 5.4.0 PHP Code Injection
Egidio Romano
02.08.2013
High
vTiger CRM SOAP AddEmailAttachment Arbitrary File Upload
Juan vazquez
07.01.2014

Type:

CWE-74

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Vtiger -> Vtiger crm 

 References:
http://www.exploit-db.com/exploits/30787
http://www.securityfocus.com/bid/61558
https://exchange.xforce.ibmcloud.com/vulnerabilities/86164

Copyright 2024, cxsecurity.com

 

Back to Top