Lucene search

K

Vtiger Crm Security Vulnerabilities

cve
cve

CVE-2023-38891

SQL injection vulnerability in Vtiger CRM v.7.5.0 allows a remote authenticated attacker to escalate privileges via the getQueryColumnsList function in...

8.8CVSS

8.8AI Score

0.001EPSS

2023-09-14 11:15 PM
9
cve
cve

CVE-2022-38335

Vtiger CRM v7.4.0 was discovered to contain a stored cross-site scripting (XSS) vulnerability via the e-mail template...

5.4CVSS

5.3AI Score

0.001EPSS

2022-09-27 11:15 PM
19
4
cve
cve

CVE-2020-22807

An issue was dicovered in vtiger crm 7.2. Union sql injection in the calendar exportdata...

9.8CVSS

9.5AI Score

0.003EPSS

2021-04-29 07:15 PM
40
4
cve
cve

CVE-2020-19362

Reflected XSS in Vtiger CRM v7.2.0 in vtigercrm/index.php? through the view parameter can result in an attacker performing malicious actions to users who open a maliciously crafted link or third-party web...

6.1CVSS

6.3AI Score

0.001EPSS

2021-01-20 01:15 AM
28
1
cve
cve

CVE-2020-19363

Vtiger CRM v7.2.0 allows an attacker to display hidden files, list directories by using /libraries and /layout...

6.5CVSS

7.3AI Score

0.002EPSS

2021-01-20 01:15 AM
34
1
cve
cve

CVE-2013-3215

vtiger CRM 5.4.0 and earlier contain an Authentication Bypass Vulnerability due to improper authentication validation in the validateSession...

9.8CVSS

9.3AI Score

0.173EPSS

2020-01-29 06:15 PM
118
cve
cve

CVE-2013-3214

vtiger CRM 5.4.0 and earlier contain a PHP Code Injection Vulnerability in...

9.8CVSS

9.4AI Score

0.85EPSS

2020-01-28 09:15 PM
64
cve
cve

CVE-2013-3212

vtiger CRM 5.4.0 and earlier contain local file-include vulnerabilities in 'customerportal.php' which allows remote attackers to view files and execute local script...

8.1CVSS

9.3AI Score

0.06EPSS

2020-01-28 09:15 PM
44
cve
cve

CVE-2019-19202

In Vtiger 7.x before 7.2.0, the My Preferences saving functionality allows a user without administrative privileges to change his own role by adding roleid=H2 to a POST...

8.8CVSS

7.3AI Score

0.001EPSS

2019-11-21 08:15 PM
45
cve
cve

CVE-2018-8047

vtiger CRM 7.0.1 is affected by one reflected Cross-Site Scripting (XSS) vulnerability affecting version 7.0.1 and probably prior versions. This vulnerability could allow remote unauthenticated attackers to inject arbitrary web script or HTML via index.php?module=Contacts&view=List (app...

6.1CVSS

6.2AI Score

0.001EPSS

2019-06-06 07:29 PM
143
cve
cve

CVE-2016-10754

modules/Calendar/Activity.php in Vtiger CRM 6.5.0 allows SQL injection via the contactidlist...

8.8CVSS

8.6AI Score

0.001EPSS

2019-05-24 06:29 PM
44
cve
cve

CVE-2019-11057

SQL injection vulnerability in Vtiger CRM before 7.1.0 hotfix3 allows authenticated users to execute arbitrary SQL...

8.8CVSS

8.7AI Score

0.002EPSS

2019-05-17 05:29 PM
24
cve
cve

CVE-2019-5009

Vtiger CRM 7.1.0 before Hotfix2 allows uploading files with the extension "php3" in the logo upload field, if the uploaded file is in PNG format and has a size of 150x40. One can put PHP code into the image; PHP code can be executed using "" tags, as demonstrated by a CompanyDetailsSave action....

7.2CVSS

7.6AI Score

0.067EPSS

2019-01-04 02:29 PM
37
cve
cve

CVE-2016-1713

Unrestricted file upload vulnerability in the Settings_Vtiger_CompanyDetailsSave_Action class in modules/Settings/Vtiger/actions/CompanyDetailsSave.php in Vtiger CRM 6.4.0 allows remote authenticated users to execute arbitrary code by uploading a crafted image file with an executable extension,...

7.3CVSS

7.9AI Score

0.006EPSS

2017-04-14 06:59 PM
55
cve
cve

CVE-2016-4834

modules/Users/actions/Save.php in Vtiger CRM 6.4.0 and earlier does not properly restrict user-save actions, which allows remote authenticated users to create or modify user accounts via unspecified...

8.1CVSS

7.5AI Score

0.002EPSS

2016-08-01 02:59 AM
28
2
cve
cve

CVE-2014-2268

views/Index.php in the Install module in vTiger 6.0 before Security Patch 2 does not properly restrict access, which allows remote attackers to re-install the application via a request that sets the X-Requested-With HTTP header, as demonstrated by executing arbitrary PHP code via the db_name...

6.8AI Score

0.958EPSS

2014-11-16 01:59 AM
29
cve
cve

CVE-2014-1222

Directory traversal vulnerability in kcfinder/browse.php in Vtiger CRM before 6.0.0 Security patch 1 allows remote authenticated users to read arbitrary files via a .. (dot dot) in the file parameter in a download action. NOTE: it is likely that this issue is actually in the KCFinder third-party...

8.6AI Score

0.043EPSS

2014-08-12 11:55 PM
29
cve
cve

CVE-2014-2269

modules/Users/ForgotPassword.php in vTiger 6.0 before Security Patch 2 allows remote attackers to reset the password for arbitrary users via a request containing the username, password, and confirmPassword...

7AI Score

0.292EPSS

2014-04-22 01:06 PM
29
cve
cve

CVE-2013-3213

Multiple SQL injection vulnerabilities in vTiger CRM 5.0.0 through 5.4.0 allow remote attackers to execute arbitrary SQL commands via the (1) picklist_name parameter in the get_picklists method to soap/customerportal.php, (2) where parameter in the get_tickets_list method to...

9.7AI Score

0.009EPSS

2014-04-02 04:05 PM
28
cve
cve

CVE-2013-7326

Cross-site scripting (XSS) vulnerability in vTiger CRM 5.4.0 allows remote attackers to inject arbitrary web script or HTML via the (1) return_url parameter to modules\com_vtiger_workflow\savetemplate.php, or unspecified vectors to (2) deletetask.php, (3) edittask.php, (4) savetask.php, or (5)...

5.8AI Score

0.003EPSS

2014-02-14 07:55 PM
18
cve
cve

CVE-2013-5091

SQL injection vulnerability in CalendarCommon.php in vTiger CRM 5.4.0 and possibly earlier allows remote authenticated users to execute arbitrary SQL commands via the onlyforuser parameter in an index action to index.php. NOTE: this issue might be a duplicate of...

7.8AI Score

0.002EPSS

2013-10-04 08:55 PM
30
cve
cve

CVE-2012-4867

Directory traversal vulnerability in modules/com_vtiger_workflow/sortfieldsjson.php in vtiger CRM 5.1.0 allows remote attackers to read arbitrary files via a .. (dot dot) in the module_name...

6.8AI Score

0.092EPSS

2012-09-06 05:55 PM
22
cve
cve

CVE-2011-4679

vtiger CRM before 5.3.0 does not properly recognize the disabled status of a field in the Leads module, which allows remote authenticated users to bypass intended access restrictions by reading a previously created...

7AI Score

0.001EPSS

2011-12-07 07:55 PM
15
cve
cve

CVE-2011-4680

Multiple cross-site scripting (XSS) vulnerabilities in the customer portal in vtiger CRM before 5.2.0 allow remote attackers to inject arbitrary web script or HTML via unspecified...

6.2AI Score

0.001EPSS

2011-12-07 07:55 PM
18
cve
cve

CVE-2011-4670

Multiple cross-site scripting (XSS) vulnerabilities in vTiger CRM 5.2.1 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) viewname parameter in a CalendarAjax action, (2) activity_mode parameter in a DetailView action, (3) contact_id and (4) parent_id parameters....

5.9AI Score

0.008EPSS

2011-12-02 04:55 PM
27
cve
cve

CVE-2011-4559

SQL injection vulnerability in the Calendar module in vTiger CRM 5.2.1 and earlier allows remote attackers to execute arbitrary SQL commands via the onlyforuser parameter in an index action to...

8.6AI Score

0.001EPSS

2011-11-28 09:55 PM
21
cve
cve

CVE-2010-3911

Multiple cross-site scripting (XSS) vulnerabilities in vtiger CRM before 5.2.1 allow remote attackers to inject arbitrary web script or HTML via (1) the username (aka default_user_name) field or (2) the password field in a Users Login action to index.php, or (3) the label parameter in a Settings...

6AI Score

0.003EPSS

2010-11-26 08:00 PM
19
cve
cve

CVE-2010-3909

Incomplete blacklist vulnerability in config.template.php in vtiger CRM before 5.2.1 allows remote authenticated users to execute arbitrary code by using the draft save feature in the Compose Mail component to upload a file with a .phtml extension, and then accessing this file via a direct request....

7.4AI Score

0.012EPSS

2010-11-26 08:00 PM
24
cve
cve

CVE-2010-3910

Multiple directory traversal vulnerabilities in the return_application_language function in include/utils/utils.php in vtiger CRM before 5.2.1 allow remote attackers to include and execute arbitrary local files via a .. (dot dot) in (1) the lang_crm parameter to phprint.php or (2) the...

7.3AI Score

0.011EPSS

2010-11-26 08:00 PM
32
cve
cve

CVE-2009-3257

vtiger CRM before 5.1.0 allows remote authenticated users to bypass the permissions on the (1) Account Billing Address and (2) Shipping Address fields in a profile by creating a Sales Order (SO) associated with that...

7.1AI Score

0.001EPSS

2009-09-18 09:30 PM
27
cve
cve

CVE-2009-3258

vtiger CRM before 5.1.0 allows remote authenticated users, with certain View privileges, to delete (1) attachments, (2) reports, (3) filters, (4) views, and (5) tickets; insert (6) attachments, (7) reports, (8) filters, (9) views, and (10) tickets; and edit (11) reports, (12) filters, (13) views,.....

7.1AI Score

0.003EPSS

2009-09-18 09:30 PM
20
cve
cve

CVE-2009-3249

Multiple directory traversal vulnerabilities in vtiger CRM 5.0.4 allow remote attackers to include and execute arbitrary local files via a .. (dot dot) in (1) the module parameter to graph.php; or the (2) module or (3) file parameter to include/Ajax/CommonAjax.php, reachable through...

6.9AI Score

0.054EPSS

2009-09-18 08:30 PM
25
cve
cve

CVE-2009-3251

include/utils/ListViewUtils.php in vtiger CRM before 5.1.0 allows remote authenticated users to bypass intended access restrictions and read the (1) visibility, (2) location, and (3) recurrence fields of a calendar via a custom...

6.9AI Score

0.001EPSS

2009-09-18 08:30 PM
21
cve
cve

CVE-2009-3247

Cross-site scripting (XSS) vulnerability in the Activities module in vtiger CRM 5.0.4 allows remote attackers to inject arbitrary web script or HTML via the action parameter to phprint.php. NOTE: the query_string vector is already covered by...

5.7AI Score

0.006EPSS

2009-09-18 08:30 PM
24
cve
cve

CVE-2009-3248

Cross-site request forgery (CSRF) vulnerability in the RSS module in vtiger CRM 5.0.4 allows remote attackers to hijack the authentication of Admin users for requests that modify the news feed system via the rssurl parameter in a Save action to...

7.9AI Score

0.032EPSS

2009-09-18 08:30 PM
25
cve
cve

CVE-2009-3250

The saveForwardAttachments procedure in the Compose Mail functionality in vtiger CRM 5.0.4 allows remote authenticated users to execute arbitrary code by composing an e-mail message with an attachment filename ending in (1) .php in installations based on certain Apache HTTP Server configurations,.....

8AI Score

0.055EPSS

2009-09-18 08:30 PM
26
cve
cve

CVE-2008-3101

Multiple cross-site scripting (XSS) vulnerabilities in vtiger CRM 5.0.4 allow remote attackers to inject arbitrary web script or HTML via (1) the parenttab parameter in an index action to the Products module, as reachable through index.php; (2) the user_password parameter in an Authenticate action....

5.8AI Score

0.008EPSS

2008-09-03 02:12 PM
22
cve
cve

CVE-2008-3458

Vtiger CRM before 5.0.4 stores sensitive information under the web root with insufficient access control, which allows remote attackers to read mail merge templates via a direct request to the wordtemplatedownload...

6.5AI Score

0.008EPSS

2008-08-04 07:41 PM
16
4
cve
cve

CVE-2007-3599

vtiger CRM before 5.0.3 allows remote authenticated users to import and export the information for a contact even when they only have the View...

6.8AI Score

0.002EPSS

2007-07-06 07:30 PM
14
cve
cve

CVE-2007-3603

SQL injection vulnerability in the dashboard (include/utils/SearchUtils.php) in vtiger CRM before 5.0.3 allows remote authenticated users to execute arbitrary SQL commands via the assigned_user_id parameter in a Potentials ListView action to...

8.8AI Score

0.003EPSS

2007-07-06 07:30 PM
31
cve
cve

CVE-2007-3598

index.php in vtiger CRM before 5.0.3 allows remote authenticated users to obtain all users' names and e-mail addresses, and possibly change user settings, via a modified record parameter in a DetailView action to the Users module. NOTE: the vendor disputes the changing of settings, reporting that.....

7.3AI Score

0.002EPSS

2007-07-06 07:30 PM
19
cve
cve

CVE-2007-3617

The report module in vtiger CRM before 5.0.3 does not properly apply security rules, which allows remote authenticated users to read arbitrary private module...

7.2AI Score

0.002EPSS

2007-07-06 07:30 PM
17
cve
cve

CVE-2007-3601

vtiger CRM before 5.0.3, when a migrated build is used, allows remote authenticated users to read certain other users' calendar activities via a (1) home page or (2) event list...

6.9AI Score

0.002EPSS

2007-07-06 07:30 PM
17
cve
cve

CVE-2007-3600

WordPlugin in the wordintegration component in vtiger CRM before 5.0.3 allows remote authenticated users to bypass field level security permissions and merge arbitrary fields in an Email template, as demonstrated by the fields in the Contact...

7.3AI Score

0.006EPSS

2007-07-06 07:30 PM
13
cve
cve

CVE-2007-3602

The SOAP webservice in vtiger CRM before 5.0.3 does not ensure that authenticated accounts are active, which allows remote authenticated users with inactive accounts to access and modify data, as demonstrated by the Thunderbird...

7AI Score

0.002EPSS

2007-07-06 07:30 PM
20
cve
cve

CVE-2007-3604

vtiger CRM before 5.0.3 allows remote authenticated users with access to the Analytics DashBoard menu to bypass data restrictions and read the pipeline of the entire organization, possibly involving...

7.1AI Score

0.006EPSS

2007-07-06 07:30 PM
24
cve
cve

CVE-2007-3616

index.php in vtiger CRM before 5.0.3 allows remote authenticated users to perform administrative changes to arbitrary profile settings via a certain profilePrivileges action in the Users...

7.1AI Score

0.002EPSS

2007-07-06 07:30 PM
18
cve
cve

CVE-2006-5289

Multiple PHP remote file inclusion vulnerabilities in Vtiger CRM 4.2 and earlier allow remote attackers to execute arbitrary PHP code via a URL in the calpath parameter to (1) modules/Calendar/admin/update.php, (2) modules/Calendar/admin/scheme.php, or (3)...

7.8AI Score

0.156EPSS

2006-10-13 08:07 PM
16
cve
cve

CVE-2006-4617

Unrestricted file upload vulnerability in fileupload.html in vtiger CRM 4.2.4, and possibly earlier versions, allows remote attackers to upload and execute arbitrary files with executable extensions in the /cashe/mails...

8.2AI Score

0.005EPSS

2006-09-07 12:04 AM
20
cve
cve

CVE-2006-4587

Multiple cross-site scripting (XSS) vulnerabilities in vtiger CRM 4.2.4, and possibly earlier, allow remote attackers to inject arbitrary web script or HTML via the (1) description parameter in unspecified modules or the (2) solution parameter in the HelpDesk...

6.4AI Score

0.03EPSS

2006-09-06 10:04 PM
24
Total number of security vulnerabilities58