// For flags

CVE-2013-3212

vTiger CRM 5.4.0 SOAP - Multiple Vulnerabilities

Severity Score

8.1
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

2
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

vtiger CRM 5.4.0 and earlier contain local file-include vulnerabilities in 'customerportal.php' which allows remote attackers to view files and execute local script code.

vtiger CRM versiones 5.4.0 y anteriores, contienen vulnerabilidades de inclusión de archivo local en el archivo "customerportal.php" que permite a atacantes remotos visualizar archivos y ejecutar código de script local.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
High
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2013-04-20 CVE Reserved
  • 2013-08-01 CVE Published
  • 2013-08-02 First Exploit
  • 2024-08-06 CVE Updated
  • 2024-08-23 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Vtiger
Search vendor "Vtiger"
Vtiger Crm
Search vendor "Vtiger" for product "Vtiger Crm"
<= 5.4.0
Search vendor "Vtiger" for product "Vtiger Crm" and version " <= 5.4.0"
-
Affected