Page 2 of 23 results (0.002 seconds)

CVSS: 8.8EPSS: 1%CPEs: 1EXPL: 3

Unrestricted file upload vulnerability in the Settings_Vtiger_CompanyDetailsSave_Action class in modules/Settings/Vtiger/actions/CompanyDetailsSave.php in Vtiger CRM 6.3.0 and earlier allows remote authenticated users to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in test/logo/. Una vulnerabilidad de carga de archivos sin restricciones en la clase Settings_Vtiger_CompanyDetailsSave_Action en el archivo modules/Settings/Vtiger/actions/CompanyDetailsSave.php en Vtiger CRM versiones 6.3.0 y anteriores, permite a usuarios autenticados remotos ejecutar código arbitrario mediante la carga de un archivo con una extensión ejecutable, y luego acceder a él por medio de un petición directa al archivo en test/logo/. Vtiger CRM versions 6.3 and below suffer from an authenticated remote code execution vulnerability. • https://www.exploit-db.com/exploits/38345 http://b.fl7.de/2015/09/vtiger-crm-authenticated-rce-cve-2015-6000.html http://www.securityfocus.com//archive/1/536563/100/0/threaded - • CWE-434: Unrestricted Upload of File with Dangerous Type •

CVSS: 5.0EPSS: 96%CPEs: 30EXPL: 3

views/Index.php in the Install module in vTiger 6.0 before Security Patch 2 does not properly restrict access, which allows remote attackers to re-install the application via a request that sets the X-Requested-With HTTP header, as demonstrated by executing arbitrary PHP code via the db_name parameter. views/Index.php en el módulo de instalación en vTiger 6.0 anterior a Security Patch 2 no restringe correctamente el acceso, lo que permite a atacantes remotos re-instalar la aplicación a través de una serie de peticiones configuradas como cabecera tipo X-Requested-With HTTP, como se demostró ejecutando código arbitrario a través del parámetro db_name. • https://www.exploit-db.com/exploits/32794 http://vtiger-crm.2324883.n4.nabble.com/Vtigercrm-developers-IMP-forgot-password-and-re-installation-security-fix-tt9786.html http://www.exploit-db.com/exploits/32794 http://www.securityfocus.com/bid/66757 https://www.navixia.com/blog/entry/navixia-find-critical-vulnerabilities-in-vtiger-crm-cve-2014-2268-cve-2014-2269.html • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 4.0EPSS: 5%CPEs: 1EXPL: 4

Directory traversal vulnerability in kcfinder/browse.php in Vtiger CRM before 6.0.0 Security patch 1 allows remote authenticated users to read arbitrary files via a .. (dot dot) in the file parameter in a download action. NOTE: it is likely that this issue is actually in the KCFinder third-party component, and it affects additional products besides Vtiger CRM. Vulnerabilidad de salto de directorio en kcfinder/browse.php en Vtiger CRM en versiones anteriores a 6.0.0 Security patch 1 permite a usuarios remotos autenticados leer archivos arbitrarios a través de un .. (punto punto) en el parámetro file en una acción de descarga. • https://www.exploit-db.com/exploits/36581 https://www.exploit-db.com/exploits/27597 https://www.exploit-db.com/exploits/32213 http://sourceforge.net/projects/vtigercrm/files/vtiger%20CRM%206.0.0/Add-ons/vtigercrm-600-security-patch1.zip/download http://www.securityfocus.com/archive/1/531423/100/0/threaded https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-1222 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 6.5EPSS: 0%CPEs: 28EXPL: 2

SQL injection vulnerability in CalendarCommon.php in vTiger CRM 5.4.0 and possibly earlier allows remote authenticated users to execute arbitrary SQL commands via the onlyforuser parameter in an index action to index.php. NOTE: this issue might be a duplicate of CVE-2011-4559. Vulnerabilidad de inyección SQL en CalendarCommon.php en vTiger CRM 5.4.0 y posiblemente anteriores versiones permite a atacantes remotos autenticados ejecutar comandos SQL arbitrarios a través del parámetro onlyforuser e una acción index a index.php. NOTA: este problema podría ser un duplicado del CVE-2011-4559. vtiger CRM version 5.4.0 suffers from a remote SQL injection vulnerability. • https://www.exploit-db.com/exploits/28409 http://archives.neohapsis.com/archives/bugtraq/2013-09/0079.html http://osvdb.org/76138 http://sourceforge.net/projects/vtigercrm/files/vtiger%20CRM%205.4.0/Core%20Product http://www.exploit-db.com/exploits/28409 https://www.htbridge.com/advisory/HTB23168 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 9.8EPSS: 17%CPEs: 1EXPL: 1

vtiger CRM 5.4.0 and earlier contain an Authentication Bypass Vulnerability due to improper authentication validation in the validateSession function. vtiger CRM versión 5.4.0 y versiones anteriores, contiene una vulnerabilidad de Omisión de Autenticación debido a una comprobación de autenticación inapropiada en la función validateSession. • https://www.exploit-db.com/exploits/27279 http://www.securityfocus.com/bid/61559 https://exchange.xforce.ibmcloud.com/vulnerabilities/86163 • CWE-287: Improper Authentication •