CVE-2016-1713

Public exploit
Unrestricted file upload vulnerability in the Settings_Vtiger_CompanyDetailsSave_Action class in modules/Settings/Vtiger/actions/CompanyDetailsSave.php in Vtiger CRM 6.4.0 allows remote authenticated users to execute arbitrary code by uploading a crafted image file with an executable extension, then accessing it via a direct request to the file in test/logo/. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-6000.
Max CVSS
8.5
EPSS Score
0.62%
Published
2017-04-14
Updated
2018-04-02

CVE-2015-6000

Public exploit
Unrestricted file upload vulnerability in the Settings_Vtiger_CompanyDetailsSave_Action class in modules/Settings/Vtiger/actions/CompanyDetailsSave.php in Vtiger CRM 6.3.0 and earlier allows remote authenticated users to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in test/logo/.
Max CVSS
8.8
EPSS Score
1.95%
Published
2020-02-06
Updated
2020-02-10

CVE-2014-2268

Public exploit
views/Index.php in the Install module in vTiger 6.0 before Security Patch 2 does not properly restrict access, which allows remote attackers to re-install the application via a request that sets the X-Requested-With HTTP header, as demonstrated by executing arbitrary PHP code via the db_name parameter.
Max CVSS
5.0
EPSS Score
95.83%
Published
2014-11-16
Updated
2017-11-20

CVE-2013-3591

Public exploit
vTiger CRM 5.3 and 5.4: 'files' Upload Folder Arbitrary PHP Code Execution Vulnerability
Max CVSS
8.8
EPSS Score
95.06%
Published
2020-02-07
Updated
2020-02-11

CVE-2013-3215

Public exploit
vtiger CRM 5.4.0 and earlier contain an Authentication Bypass Vulnerability due to improper authentication validation in the validateSession function.
Max CVSS
9.8
EPSS Score
17.34%
Published
2020-01-29
Updated
2020-01-31

CVE-2013-3214

Public exploit
vtiger CRM 5.4.0 and earlier contain a PHP Code Injection Vulnerability in 'vtigerolservice.php'.
Max CVSS
9.8
EPSS Score
85.02%
Published
2020-01-28
Updated
2020-01-31
SQL injection vulnerability in Vtiger CRM v.7.5.0 allows a remote authenticated attacker to escalate privileges via the getQueryColumnsList function in ReportRun.php.
Max CVSS
8.8
EPSS Score
0.06%
Published
2023-09-14
Updated
2023-09-20
Vtiger CRM v7.4.0 was discovered to contain a stored cross-site scripting (XSS) vulnerability via the e-mail template modules.
Max CVSS
5.4
EPSS Score
0.07%
Published
2022-09-27
Updated
2022-09-29
An issue was dicovered in vtiger crm 7.2. Union sql injection in the calendar exportdata feature.
Max CVSS
9.8
EPSS Score
0.32%
Published
2021-04-29
Updated
2021-05-19
Vtiger CRM v7.2.0 allows an attacker to display hidden files, list directories by using /libraries and /layout directories.
Max CVSS
6.5
EPSS Score
0.18%
Published
2021-01-20
Updated
2021-01-22
Reflected XSS in Vtiger CRM v7.2.0 in vtigercrm/index.php? through the view parameter can result in an attacker performing malicious actions to users who open a maliciously crafted link or third-party web page.
Max CVSS
6.1
EPSS Score
0.08%
Published
2021-01-20
Updated
2021-01-22
In Vtiger 7.x before 7.2.0, the My Preferences saving functionality allows a user without administrative privileges to change his own role by adding roleid=H2 to a POST request.
Max CVSS
8.8
EPSS Score
0.11%
Published
2019-11-21
Updated
2019-12-04
SQL injection vulnerability in Vtiger CRM before 7.1.0 hotfix3 allows authenticated users to execute arbitrary SQL commands.
Max CVSS
8.8
EPSS Score
0.23%
Published
2019-05-17
Updated
2020-11-10
Vtiger CRM 7.1.0 before Hotfix2 allows uploading files with the extension "php3" in the logo upload field, if the uploaded file is in PNG format and has a size of 150x40. One can put PHP code into the image; PHP code can be executed using "<? ?>" tags, as demonstrated by a CompanyDetailsSave action. This bypasses the bad-file-extensions protection mechanism. It is related to actions/CompanyDetailsSave.php, actions/UpdateCompanyLogo.php, and models/CompanyDetails.php.
Max CVSS
7.2
EPSS Score
4.22%
Published
2019-01-04
Updated
2019-10-24
vtiger CRM 7.0.1 is affected by one reflected Cross-Site Scripting (XSS) vulnerability affecting version 7.0.1 and probably prior versions. This vulnerability could allow remote unauthenticated attackers to inject arbitrary web script or HTML via index.php?module=Contacts&view=List (app parameter).
Max CVSS
6.1
EPSS Score
0.15%
Published
2019-06-06
Updated
2019-06-07
modules/Calendar/Activity.php in Vtiger CRM 6.5.0 allows SQL injection via the contactidlist parameter.
Max CVSS
8.8
EPSS Score
0.10%
Published
2019-05-24
Updated
2019-05-29
modules/Users/actions/Save.php in Vtiger CRM 6.4.0 and earlier does not properly restrict user-save actions, which allows remote authenticated users to create or modify user accounts via unspecified vectors.
Max CVSS
8.1
EPSS Score
0.19%
Published
2016-08-01
Updated
2021-05-14
modules/Users/ForgotPassword.php in vTiger 6.0 before Security Patch 2 allows remote attackers to reset the password for arbitrary users via a request containing the username, password, and confirmPassword parameters.
Max CVSS
6.4
EPSS Score
29.21%
Published
2014-04-22
Updated
2014-04-22
Directory traversal vulnerability in kcfinder/browse.php in Vtiger CRM before 6.0.0 Security patch 1 allows remote authenticated users to read arbitrary files via a .. (dot dot) in the file parameter in a download action. NOTE: it is likely that this issue is actually in the KCFinder third-party component, and it affects additional products besides Vtiger CRM.
Max CVSS
4.0
EPSS Score
4.27%
Published
2014-08-12
Updated
2018-10-09
Cross-site scripting (XSS) vulnerability in vTiger CRM 5.4.0 allows remote attackers to inject arbitrary web script or HTML via the (1) return_url parameter to modules\com_vtiger_workflow\savetemplate.php, or unspecified vectors to (2) deletetask.php, (3) edittask.php, (4) savetask.php, or (5) saveworkflow.php.
Max CVSS
4.3
EPSS Score
0.25%
Published
2014-02-14
Updated
2017-08-29
SQL injection vulnerability in CalendarCommon.php in vTiger CRM 5.4.0 and possibly earlier allows remote authenticated users to execute arbitrary SQL commands via the onlyforuser parameter in an index action to index.php. NOTE: this issue might be a duplicate of CVE-2011-4559.
Max CVSS
6.5
EPSS Score
0.17%
Published
2013-10-04
Updated
2018-10-30
Multiple SQL injection vulnerabilities in vTiger CRM 5.0.0 through 5.4.0 allow remote attackers to execute arbitrary SQL commands via the (1) picklist_name parameter in the get_picklists method to soap/customerportal.php, (2) where parameter in the get_tickets_list method to soap/customerportal.php, or (3) emailaddress parameter in the SearchContactsByEmail method to soap/vtigerolservice.php; or remote authenticated users to execute arbitrary SQL commands via the (4) emailaddress parameter in the SearchContactsByEmail method to soap/thunderbirdplugin.php.
Max CVSS
7.5
EPSS Score
0.71%
Published
2014-04-02
Updated
2017-08-29
vtiger CRM 5.4.0 and earlier contain local file-include vulnerabilities in 'customerportal.php' which allows remote attackers to view files and execute local script code.
Max CVSS
8.1
EPSS Score
5.95%
Published
2020-01-28
Updated
2020-02-03
Directory traversal vulnerability in modules/com_vtiger_workflow/sortfieldsjson.php in vtiger CRM 5.1.0 allows remote attackers to read arbitrary files via a .. (dot dot) in the module_name parameter.
Max CVSS
5.0
EPSS Score
10.56%
Published
2012-09-06
Updated
2012-09-07
Multiple cross-site scripting (XSS) vulnerabilities in the customer portal in vtiger CRM before 5.2.0 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Max CVSS
4.3
EPSS Score
0.10%
Published
2011-12-07
Updated
2018-10-30
60 vulnerabilities found
1 2 3
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!