SQL injection vulnerability in CalendarCommon.php in vTiger CRM 5.4.0 and possibly earlier allows remote authenticated users to execute arbitrary SQL commands via the onlyforuser parameter in an index action to index.php. NOTE: this issue might be a duplicate of CVE-2011-4559.
References
Link | Resource |
---|---|
http://archives.neohapsis.com/archives/bugtraq/2013-09/0079.html | Third Party Advisory |
http://osvdb.org/76138 | Broken Link |
http://sourceforge.net/projects/vtigercrm/files/vtiger%20CRM%205.4.0/Core%20Product/ | Patch Third Party Advisory |
http://www.exploit-db.com/exploits/28409 | Exploit Third Party Advisory |
https://www.htbridge.com/advisory/HTB23168 | Third Party Advisory |
http://archives.neohapsis.com/archives/bugtraq/2013-09/0079.html | Third Party Advisory |
http://osvdb.org/76138 | Broken Link |
http://sourceforge.net/projects/vtigercrm/files/vtiger%20CRM%205.4.0/Core%20Product/ | Patch Third Party Advisory |
http://www.exploit-db.com/exploits/28409 | Exploit Third Party Advisory |
https://www.htbridge.com/advisory/HTB23168 | Third Party Advisory |
Configurations
Configuration 1 (hide)
|
History
21 Nov 2024, 01:56
Type | Values Removed | Values Added |
---|---|---|
References | () http://archives.neohapsis.com/archives/bugtraq/2013-09/0079.html - Third Party Advisory | |
References | () http://osvdb.org/76138 - Broken Link | |
References | () http://sourceforge.net/projects/vtigercrm/files/vtiger%20CRM%205.4.0/Core%20Product/ - Patch, Third Party Advisory | |
References | () http://www.exploit-db.com/exploits/28409 - Exploit, Third Party Advisory | |
References | () https://www.htbridge.com/advisory/HTB23168 - Third Party Advisory |
Information
Published : 2013-10-04 20:55
Updated : 2024-11-21 01:56
NVD link : CVE-2013-5091
Mitre link : CVE-2013-5091
CVE.ORG link : CVE-2013-5091
JSON object : View
Products Affected
vtiger
- vtiger_crm
CWE
CWE-89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')