Vulnerability CVE-2013-5091


Published: 2013-10-04   Modified: 2013-10-08

Description:
SQL injection vulnerability in CalendarCommon.php in vTiger CRM 5.4.0 and possibly earlier allows remote authenticated users to execute arbitrary SQL commands via the onlyforuser parameter in an index action to index.php. NOTE: this issue might be a duplicate of CVE-2011-4559.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Vtiger -> Vtiger crm 

 References:
http://archives.neohapsis.com/archives/bugtraq/2013-09/0079.html
http://sourceforge.net/projects/vtigercrm/files/vtiger%20CRM%205.4.0/Core%20Product/
http://www.exploit-db.com/exploits/28409
https://www.htbridge.com/advisory/HTB23168

Copyright 2024, cxsecurity.com

 

Back to Top