6.5
CVSSv2

CVE-2013-5091

Published: 04/10/2013 Updated: 30/10/2018
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
VMScore: 655
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in CalendarCommon.php in vTiger CRM 5.4.0 and possibly earlier allows remote authenticated users to execute arbitrary SQL commands via the onlyforuser parameter in an index action to index.php. NOTE: this issue might be a duplicate of CVE-2011-4559.

Vulnerable Product Search on Vulmon Subscribe to Product

vtiger vtiger crm 2.0

vtiger vtiger crm 2.1

vtiger vtiger crm 4

vtiger vtiger crm 5.0.0

vtiger vtiger crm 5.0.3

vtiger vtiger crm 5.3.0

vtiger vtiger crm 4.0.1

vtiger vtiger crm 4.2

vtiger vtiger crm 4.2.4

vtiger vtiger crm 3.0

vtiger vtiger crm 3.2

vtiger vtiger crm 5.0.4

vtiger vtiger crm 5.1.0

vtiger vtiger crm 5.2.0

vtiger vtiger crm 1.0

vtiger vtiger crm 2.0.1

vtiger vtiger crm 4.0

vtiger vtiger crm 5.0.2

vtiger vtiger crm 5.2.1

vtiger vtiger crm

Exploits

Advisory ID: HTB23168 Product: vtiger CRM Vendor: vtiger Vulnerable Version(s): 540 and probably prior Tested Version: 540 Vendor Notification: August 7, 2013 Vendor Patch: September 17, 2013 Public Disclosure: September 18, 2013 Vulnerability Type: SQL Injection [CWE-89] CVE Reference: CVE-2013-5091 Risk Level: Medium CVSSv2 Base Score: 6 ...
vtiger CRM version 540 suffers from a remote SQL injection vulnerability ...