Page 4 of 59 results (0.007 seconds)

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Cross-site scripting (XSS) vulnerability in vTiger CRM 5.4.0 allows remote attackers to inject arbitrary web script or HTML via the (1) return_url parameter to modules\com_vtiger_workflow\savetemplate.php, or unspecified vectors to (2) deletetask.php, (3) edittask.php, (4) savetask.php, or (5) saveworkflow.php. Vulnerabilidad de XSS en vTiger CRM 5.4.0 permite a atacantes remotos inyectar script Web o HTML arbitrarios a través del (1) parámetro return_url hacia modules\com_vtiger_workflow\savetemplate.php, o vectores no especificados hacia (2) deletetask.php, (3) edittask.php, (4) savetask.php, o (5) saveworkflow.php. • http://archives.neohapsis.com/archives/bugtraq/2013-12/0052.html http://osvdb.org/100897 http://packetstormsecurity.com/files/124402 http://www.enkomio.com/Advisory/SOJOBO-ADV-13-05 http://www.securityfocus.com/bid/64236 https://exchange.xforce.ibmcloud.com/vulnerabilities/89662 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.8EPSS: 95%CPEs: 2EXPL: 3

vTiger CRM 5.3 and 5.4: 'files' Upload Folder Arbitrary PHP Code Execution Vulnerability vTiger CRM versiones 5.3 y 5.4: Vulnerabilidad de Ejecución de Código PHP Arbitraria en la Carpeta de Carga "files". • https://www.exploit-db.com/exploits/29319 http://www.exploit-db.com/exploits/29319 http://www.securityfocus.com/bid/63454 https://community.rapid7.com/community/metasploit/blog/2013/10/30/seven-foss-disclosures-part-one https://community.rapid7.com/community/metasploit/blog/2013/10/30/seven-tricks-and-treats https://www.rapid7.com/blog/post/2013/10/30/seven-tricks-and-treats • CWE-434: Unrestricted Upload of File with Dangerous Type •

CVSS: 6.5EPSS: 0%CPEs: 28EXPL: 2

SQL injection vulnerability in CalendarCommon.php in vTiger CRM 5.4.0 and possibly earlier allows remote authenticated users to execute arbitrary SQL commands via the onlyforuser parameter in an index action to index.php. NOTE: this issue might be a duplicate of CVE-2011-4559. Vulnerabilidad de inyección SQL en CalendarCommon.php en vTiger CRM 5.4.0 y posiblemente anteriores versiones permite a atacantes remotos autenticados ejecutar comandos SQL arbitrarios a través del parámetro onlyforuser e una acción index a index.php. NOTA: este problema podría ser un duplicado del CVE-2011-4559. vtiger CRM version 5.4.0 suffers from a remote SQL injection vulnerability. • https://www.exploit-db.com/exploits/28409 http://archives.neohapsis.com/archives/bugtraq/2013-09/0079.html http://osvdb.org/76138 http://sourceforge.net/projects/vtigercrm/files/vtiger%20CRM%205.4.0/Core%20Product http://www.exploit-db.com/exploits/28409 https://www.htbridge.com/advisory/HTB23168 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 9.8EPSS: 17%CPEs: 1EXPL: 1

vtiger CRM 5.4.0 and earlier contain an Authentication Bypass Vulnerability due to improper authentication validation in the validateSession function. vtiger CRM versión 5.4.0 y versiones anteriores, contiene una vulnerabilidad de Omisión de Autenticación debido a una comprobación de autenticación inapropiada en la función validateSession. • https://www.exploit-db.com/exploits/27279 http://www.securityfocus.com/bid/61559 https://exchange.xforce.ibmcloud.com/vulnerabilities/86163 • CWE-287: Improper Authentication •

CVSS: 7.5EPSS: 0%CPEs: 12EXPL: 3

Multiple SQL injection vulnerabilities in vTiger CRM 5.0.0 through 5.4.0 allow remote attackers to execute arbitrary SQL commands via the (1) picklist_name parameter in the get_picklists method to soap/customerportal.php, (2) where parameter in the get_tickets_list method to soap/customerportal.php, or (3) emailaddress parameter in the SearchContactsByEmail method to soap/vtigerolservice.php; or remote authenticated users to execute arbitrary SQL commands via the (4) emailaddress parameter in the SearchContactsByEmail method to soap/thunderbirdplugin.php. Múltiples vulnerabilidades inyección SQL en vTiger CRM 5.0.0 hasta 5.4.0 permiten a atacantes remotos ejecutar comandos SQL arbitrarios a través del (1) parámetro picklist_name en el método get_picklists hacia soap/customerportal.php, (2) parámetro where en el método get_tickets_list hacia soap/customerportal.php o (3) parámetro emailaddress en el método SearchContactsByEmail hacia soap/vtigerolservice.php; o usuarios remotos autenticados ejecutar comandos SQL arbitrarios a través del (4) parámetro emailaddress en el método SearchContactsByEmail hacia soap/thunderbirdplugin.php. • https://www.exploit-db.com/exploits/27279 http://archives.neohapsis.com/archives/bugtraq/2013-08/0001.html http://karmainsecurity.com/KIS-2013-06 http://www.securityfocus.com/bid/61563 https://exchange.xforce.ibmcloud.com/vulnerabilities/86129 https://www.vtiger.com/blogs/?p=1467 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •