6.5
CVSSv2

CVE-2013-4662

Published: 29/01/2014 Updated: 21/02/2014
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
VMScore: 578
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

The Quick Search API in CiviCRM 4.2.0 up to and including 4.2.9 and 4.3.0 up to and including 4.3.3 allows remote authenticated users to bypass the validation layer and conduct SQL injection attacks via a direct request to the "second layer" of the API, related to contact.getquick.

Vulnerable Product Search on Vulmon Subscribe to Product

civicrm civicrm 4.2.8

civicrm civicrm 4.2.9

civicrm civicrm 4.3.1

civicrm civicrm 4.2.5

civicrm civicrm 4.2.7

civicrm civicrm 4.3.3

civicrm civicrm 4.2.0

civicrm civicrm 4.2.1

civicrm civicrm 4.2.2

civicrm civicrm 4.3.0

civicrm civicrm 4.3.2

civicrm civicrm 4.2.4

civicrm civicrm 4.2.6