CVE-2011-4559

SQL injection vulnerability in the Calendar module in vTiger CRM 5.2.1 and earlier allows remote attackers to execute arbitrary SQL commands via the onlyforuser parameter in an index action to index.php.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:vtiger:vtiger_crm:*:*:*:*:*:*:*:*
cpe:2.3:a:vtiger:vtiger_crm:1.0:*:*:*:*:*:*:*
cpe:2.3:a:vtiger:vtiger_crm:2.0:*:*:*:*:*:*:*
cpe:2.3:a:vtiger:vtiger_crm:2.0.1:*:*:*:*:*:*:*
cpe:2.3:a:vtiger:vtiger_crm:2.1:*:*:*:*:*:*:*
cpe:2.3:a:vtiger:vtiger_crm:3.0:*:*:*:*:*:*:*
cpe:2.3:a:vtiger:vtiger_crm:3.0:beta:*:*:*:*:*:*
cpe:2.3:a:vtiger:vtiger_crm:3.2:*:*:*:*:*:*:*
cpe:2.3:a:vtiger:vtiger_crm:4.0:*:*:*:*:*:*:*
cpe:2.3:a:vtiger:vtiger_crm:4.0.1:*:*:*:*:*:*:*
cpe:2.3:a:vtiger:vtiger_crm:4.2:*:*:*:*:*:*:*
cpe:2.3:a:vtiger:vtiger_crm:4.2:*:validation:*:*:*:*:*
cpe:2.3:a:vtiger:vtiger_crm:4.2.4:*:*:*:*:*:*:*
cpe:2.3:a:vtiger:vtiger_crm:5.0.2:*:*:*:*:*:*:*
cpe:2.3:a:vtiger:vtiger_crm:5.0.3:*:*:*:*:*:*:*
cpe:2.3:a:vtiger:vtiger_crm:5.0.4:*:*:*:*:*:*:*
cpe:2.3:a:vtiger:vtiger_crm:5.0.4:rc:*:*:*:*:*:*
cpe:2.3:a:vtiger:vtiger_crm:5.1.0:*:*:*:*:*:*:*
cpe:2.3:a:vtiger:vtiger_crm:5.1.0:rc:*:*:*:*:*:*
cpe:2.3:a:vtiger:vtiger_crm:5.2.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2011-11-28 21:55

Updated : 2024-02-04 17:54


NVD link : CVE-2011-4559

Mitre link : CVE-2011-4559

CVE.ORG link : CVE-2011-4559


JSON object : View

Products Affected

vtiger

  • vtiger_crm
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')