6 results (0.007 seconds)

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 1

Vtiger CRM v7.4.0 was discovered to contain a stored cross-site scripting (XSS) vulnerability via the e-mail template modules. Se ha detectado que Vtiger CRM versión v7.4.0, contiene una vulnerabilidad de tipo cross-site scripting (XSS) almacenado por medio de los módulos e-mail template • https://code.vtiger.com/vtiger/vtigercrm https://github.com/sbaresearch/advisories/tree/public/2022/SBA-ADV-20220328-01_Vtiger_CRM_Stored_Cross-Site_Scripting https://www.vtiger.com • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

vtiger CRM 7.0.1 is affected by one reflected Cross-Site Scripting (XSS) vulnerability affecting version 7.0.1 and probably prior versions. This vulnerability could allow remote unauthenticated attackers to inject arbitrary web script or HTML via index.php?module=Contacts&view=List (app parameter). vtiger CRM 7.0.1 está afectado por una vulnerabilidad reflejada de secuencias de comandos entre sitios (XSS) que afecta a la versión 7.0.1 y probablemente a las versiones anteriores. Esta vulnerabilidad podría permitir a los atacantes remotos no identificados inyectar un script web o HTML arbitrario a través de index.php? Module = Contacts & view = List (parámetro de la aplicación). • https://www.wizlynxgroup.com/security-research-advisories/vuln/WLX-2018-001 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.8EPSS: 0%CPEs: 5EXPL: 1

SQL injection vulnerability in Vtiger CRM before 7.1.0 hotfix3 allows authenticated users to execute arbitrary SQL commands. La vulnerabilidad de la inyección de SQL en Vtiger CRM antes de la revisión 7.1.03 permite a los usuarios autenticados ejecutar comandos SQL arbitrarios. • http://lists.vtigercrm.com/pipermail/vtigercrm-developers/2019-April/037964.html https://cybersecurityworks.com/zerodays/cve-2019-11057-vtiger.html https://medium.com/%40mohnishdhage/sql-injection-vtiger-crm-v7-1-0-cve-2019-11057-245f84fc5c2c • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.2EPSS: 7%CPEs: 2EXPL: 2

Vtiger CRM 7.1.0 before Hotfix2 allows uploading files with the extension "php3" in the logo upload field, if the uploaded file is in PNG format and has a size of 150x40. One can put PHP code into the image; PHP code can be executed using "<? ?>" tags, as demonstrated by a CompanyDetailsSave action. This bypasses the bad-file-extensions protection mechanism. • https://www.exploit-db.com/exploits/46065 http://code.vtiger.com/vtiger/vtigercrm/commit/52fc2fb520ddc55949c2fbedaabd61ddd0109375 http://lists.vtigercrm.com/pipermail/vtigercrm-developers/2019-January/037852.html https://pentest.com.tr/exploits/Vtiger-CRM-7-1-0-Remote-Code-Execution.html • CWE-434: Unrestricted Upload of File with Dangerous Type •

CVSS: 8.5EPSS: 0%CPEs: 1EXPL: 3

Unrestricted file upload vulnerability in the Settings_Vtiger_CompanyDetailsSave_Action class in modules/Settings/Vtiger/actions/CompanyDetailsSave.php in Vtiger CRM 6.4.0 allows remote authenticated users to execute arbitrary code by uploading a crafted image file with an executable extension, then accessing it via a direct request to the file in test/logo/. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-6000. Vulnerabilidad de subida de archivos sin restricciones en Vtger CRM 6.4.0 en Settings_Vtiger_CompanyDetailsSave_Action class in modules/Settings/Vtiger/actions/CompanyDetailsSave.php permite a los usuarios autenticados remotos ejecutar código arbitrario subiendo un archivo de imagen elaborado con una extensión ejecutable y accediendo a ella a través de una solicitud directa al archivo en test/logo/. NOTA: esta vulnerabilidad existe debido a una corrección incompleta para CVE-2015-6000. • https://www.exploit-db.com/exploits/44379 https://www.exploit-db.com/exploits/38345 http://b.fl7.de/2016/01/vtiger-crm-6.4-auth-rce.html http://www.openwall.com/lists/oss-security/2016/01/12/4 http://www.openwall.com/lists/oss-security/2016/01/12/7 - • CWE-434: Unrestricted Upload of File with Dangerous Type •