CVE-2019-11057

SQL injection vulnerability in Vtiger CRM before 7.1.0 hotfix3 allows authenticated users to execute arbitrary SQL commands.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:vtiger:vtiger_crm:*:*:*:*:*:*:*:*
cpe:2.3:a:vtiger:vtiger_crm:7.1.0:-:*:*:*:*:*:*
cpe:2.3:a:vtiger:vtiger_crm:7.1.0:hotfix1:*:*:*:*:*:*
cpe:2.3:a:vtiger:vtiger_crm:7.1.0:hotfix2:*:*:*:*:*:*
cpe:2.3:a:vtiger:vtiger_crm:7.1.0:rc:*:*:*:*:*:*

History

No history.

Information

Published : 2019-05-17 17:29

Updated : 2024-02-04 20:20


NVD link : CVE-2019-11057

Mitre link : CVE-2019-11057

CVE.ORG link : CVE-2019-11057


JSON object : View

Products Affected

vtiger

  • vtiger_crm
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')