CVE-2013-5091

SQL injection vulnerability in CalendarCommon.php in vTiger CRM 5.4.0 and possibly earlier allows remote authenticated users to execute arbitrary SQL commands via the onlyforuser parameter in an index action to index.php. NOTE: this issue might be a duplicate of CVE-2011-4559.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:vtiger:vtiger_crm:*:*:*:*:*:*:*:*
cpe:2.3:a:vtiger:vtiger_crm:1.0:*:*:*:*:*:*:*
cpe:2.3:a:vtiger:vtiger_crm:2.0:*:*:*:*:*:*:*
cpe:2.3:a:vtiger:vtiger_crm:2.0.1:*:*:*:*:*:*:*
cpe:2.3:a:vtiger:vtiger_crm:2.1:*:*:*:*:*:*:*
cpe:2.3:a:vtiger:vtiger_crm:3.0:*:*:*:*:*:*:*
cpe:2.3:a:vtiger:vtiger_crm:3.0:beta:*:*:*:*:*:*
cpe:2.3:a:vtiger:vtiger_crm:3.2:*:*:*:*:*:*:*
cpe:2.3:a:vtiger:vtiger_crm:4:*:*:*:*:*:*:*
cpe:2.3:a:vtiger:vtiger_crm:4:beta:*:*:*:*:*:*
cpe:2.3:a:vtiger:vtiger_crm:4:beta:*:it:*:*:*:*
cpe:2.3:a:vtiger:vtiger_crm:4:rc1:*:*:*:*:*:*
cpe:2.3:a:vtiger:vtiger_crm:4.0:*:*:*:*:*:*:*
cpe:2.3:a:vtiger:vtiger_crm:4.0.1:*:*:*:*:*:*:*
cpe:2.3:a:vtiger:vtiger_crm:4.2:*:*:*:*:*:*:*
cpe:2.3:a:vtiger:vtiger_crm:4.2:*:*:*:validation:*:*:*
cpe:2.3:a:vtiger:vtiger_crm:4.2:patch1:*:*:*:*:*:*
cpe:2.3:a:vtiger:vtiger_crm:4.2.4:*:*:*:*:*:*:*
cpe:2.3:a:vtiger:vtiger_crm:5.0.0:*:*:*:*:*:*:*
cpe:2.3:a:vtiger:vtiger_crm:5.0.2:*:*:*:*:*:*:*
cpe:2.3:a:vtiger:vtiger_crm:5.0.3:*:*:*:*:*:*:*
cpe:2.3:a:vtiger:vtiger_crm:5.0.4:*:*:*:*:*:*:*
cpe:2.3:a:vtiger:vtiger_crm:5.0.4:rc:*:*:*:*:*:*
cpe:2.3:a:vtiger:vtiger_crm:5.1.0:*:*:*:*:*:*:*
cpe:2.3:a:vtiger:vtiger_crm:5.1.0:rc:*:*:*:*:*:*
cpe:2.3:a:vtiger:vtiger_crm:5.2.0:*:*:*:*:*:*:*
cpe:2.3:a:vtiger:vtiger_crm:5.2.1:*:*:*:*:*:*:*
cpe:2.3:a:vtiger:vtiger_crm:5.3.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-10-04 20:55

Updated : 2024-02-04 18:16


NVD link : CVE-2013-5091

Mitre link : CVE-2013-5091

CVE.ORG link : CVE-2013-5091


JSON object : View

Products Affected

vtiger

  • vtiger_crm
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')