CVE-2013-3213

Multiple SQL injection vulnerabilities in vTiger CRM 5.0.0 through 5.4.0 allow remote attackers to execute arbitrary SQL commands via the (1) picklist_name parameter in the get_picklists method to soap/customerportal.php, (2) where parameter in the get_tickets_list method to soap/customerportal.php, or (3) emailaddress parameter in the SearchContactsByEmail method to soap/vtigerolservice.php; or remote authenticated users to execute arbitrary SQL commands via the (4) emailaddress parameter in the SearchContactsByEmail method to soap/thunderbirdplugin.php.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:vtiger:vtiger_crm:5.0.0:*:*:*:*:*:*:*
cpe:2.3:a:vtiger:vtiger_crm:5.0.1:*:*:*:*:*:*:*
cpe:2.3:a:vtiger:vtiger_crm:5.0.2:*:*:*:*:*:*:*
cpe:2.3:a:vtiger:vtiger_crm:5.0.3:*:*:*:*:*:*:*
cpe:2.3:a:vtiger:vtiger_crm:5.0.4:*:*:*:*:*:*:*
cpe:2.3:a:vtiger:vtiger_crm:5.0.4:rc:*:*:*:*:*:*
cpe:2.3:a:vtiger:vtiger_crm:5.1.0:*:*:*:*:*:*:*
cpe:2.3:a:vtiger:vtiger_crm:5.1.0:rc:*:*:*:*:*:*
cpe:2.3:a:vtiger:vtiger_crm:5.2.0:*:*:*:*:*:*:*
cpe:2.3:a:vtiger:vtiger_crm:5.2.1:*:*:*:*:*:*:*
cpe:2.3:a:vtiger:vtiger_crm:5.3.0:*:*:*:*:*:*:*
cpe:2.3:a:vtiger:vtiger_crm:5.4.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-04-02 16:05

Updated : 2024-02-04 18:35


NVD link : CVE-2013-3213

Mitre link : CVE-2013-3213

CVE.ORG link : CVE-2013-3213


JSON object : View

Products Affected

vtiger

  • vtiger_crm
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')