// For flags

CVE-2012-4867

vTiger CRM 5.1.0 - Local File Inclusion

Severity Score

5.0
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

3
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Directory traversal vulnerability in modules/com_vtiger_workflow/sortfieldsjson.php in vtiger CRM 5.1.0 allows remote attackers to read arbitrary files via a .. (dot dot) in the module_name parameter.

Vulnerabilidad de directorio transversal en modules/com_vtiger_workflow/sortfieldsjson.php en vtiger CRM v5.1.0 permite a atacantes remotos leer archivos de su elección a través de .. (punto punto) en el parámetro module_name.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2012-04-22 First Exploit
  • 2012-09-06 CVE Reserved
  • 2012-09-06 CVE Published
  • 2024-09-17 CVE Updated
  • 2024-09-17 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Vtiger
Search vendor "Vtiger"
Vtiger Crm
Search vendor "Vtiger" for product "Vtiger Crm"
5.1.0
Search vendor "Vtiger" for product "Vtiger Crm" and version "5.1.0"
-
Affected