[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247862

 
 

909

 
 

194603

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-3910Date: (C)2010-11-26   (M)2023-12-22


Multiple directory traversal vulnerabilities in the return_application_language function in include/utils/utils.php in vtiger CRM before 5.2.1 allow remote attackers to include and execute arbitrary local files via a .. (dot dot) in (1) the lang_crm parameter to phprint.php or (2) the current_language parameter in an Accounts Import action to graph.php.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 6.8
Exploit Score: 8.6
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
http://www.securityfocus.com/archive/1/514846/100/0/threaded
SECUNIA-42246
http://vtiger.com/blogs/2010/11/16/vtiger-crm-521-is-released/
http://wiki.vtiger.com/index.php/Vtiger521:Release_Notes
http://www.ush.it/team/ush/hack-vtigercrm_520/vtigercrm_520.txt

CPE    22
cpe:/a:vtiger:vtiger_crm:2.0.1
cpe:/a:vtiger:vtiger_crm:4:rc1
cpe:/a:vtiger:vtiger_crm:3.0:beta
cpe:/a:vtiger:vtiger_crm:1.0
...
CWE    1
CWE-22

© SecPod Technologies