Vulnerability CVE-2013-4662


Published: 2014-01-29

Description:
The Quick Search API in CiviCRM 4.2.0 through 4.2.9 and 4.3.0 through 4.3.3 allows remote authenticated users to bypass the validation layer and conduct SQL injection attacks via a direct request to the "second layer" of the API, related to contact.getquick.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Civicrm -> Civicrm 

 References:
https://civicrm.org/advisory/civi-sa-2013-004-limited-sql-injection-quick-search-api
http://issues.civicrm.org/jira/browse/CRM-12765

Copyright 2024, cxsecurity.com

 

Back to Top