[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253164

 
 

909

 
 

197077

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-3213Date: (C)2014-04-11   (M)2023-12-22


Multiple SQL injection vulnerabilities in vTiger CRM 5.0.0 through 5.4.0 allow remote attackers to execute arbitrary SQL commands via the (1) picklist_name parameter in the get_picklists method to soap/customerportal.php, (2) where parameter in the get_tickets_list method to soap/customerportal.php, or (3) emailaddress parameter in the SearchContactsByEmail method to soap/vtigerolservice.php; or remote authenticated users to execute arbitrary SQL commands via the (4) emailaddress parameter in the SearchContactsByEmail method to soap/thunderbirdplugin.php.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
http://archives.neohapsis.com/archives/bugtraq/2013-08/0001.html
BID-61563
http://karmainsecurity.com/KIS-2013-06
https://www.vtiger.com/blogs/?p=1467
vtigercrm-cve20133213-multiple-sql-injection(86129)

CPE    12
cpe:/a:vtiger:vtiger_crm:5.0.2
cpe:/a:vtiger:vtiger_crm:5.2.0
cpe:/a:vtiger:vtiger_crm:5.0.3
cpe:/a:vtiger:vtiger_crm:5.2.1
...
CWE    1
CWE-89

© SecPod Technologies