Vulnerabilities > Vtiger > Vtiger CRM > 4.2

DATE CVE VULNERABILITY TITLE RISK
2013-10-04 CVE-2013-5091 SQL Injection vulnerability in Vtiger CRM
SQL injection vulnerability in CalendarCommon.php in vTiger CRM 5.4.0 and possibly earlier allows remote authenticated users to execute arbitrary SQL commands via the onlyforuser parameter in an index action to index.php.
network
low complexity
vtiger CWE-89
6.5
2011-12-07 CVE-2011-4680 Cross-Site Scripting vulnerability in Vtiger CRM
Multiple cross-site scripting (XSS) vulnerabilities in the customer portal in vtiger CRM before 5.2.0 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
vtiger CWE-79
4.3
2011-12-07 CVE-2011-4679 Permissions, Privileges, and Access Controls vulnerability in Vtiger CRM
vtiger CRM before 5.3.0 does not properly recognize the disabled status of a field in the Leads module, which allows remote authenticated users to bypass intended access restrictions by reading a previously created report.
network
low complexity
vtiger CWE-264
4.0
2011-12-02 CVE-2011-4670 Cross-Site Scripting vulnerability in Vtiger CRM
Multiple cross-site scripting (XSS) vulnerabilities in vTiger CRM 5.2.1 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) viewname parameter in a CalendarAjax action, (2) activity_mode parameter in a DetailView action, (3) contact_id and (4) parent_id parameters in an EditView action, (5) day, (6) month, (7) subtab, (8) view, and (9) viewOption parameters in the index action, and (10) start parameter in the ListView action to the Calendar module; (11) return_action and (12) return_module parameters in the EditView action, and (13) query parameter in an index action to the Campaigns module; (14) return_url and (15) workflow_id parameters in an editworkflow action to the com_vtiger_workflow module; (16) display_view parameter in an index action to the Dashboard module; (17) closingdate_end, (18) closingdate_start, (19) date_closed, (20) owner, (21) leadsource, (22) sales_stage, and (23) type parameters in a ListView action to the Potentials module; (24) folderid parameter in a SaveandRun action to the Reports module; (25) returnaction and (26) groupId parameters in a createnewgroup action, (27) mode and (28) parent parameters in a createrole action, (29) src_module in a ModuleManager action, (30) mode and (31) profile_id parameters in a profilePrivileges action, and (32) roleid parameter in a RoleDetailView to the Settings module; and (33) action parameter to the Home module and (34) module parameter to phprint.php.
network
vtiger CWE-79
4.3
2011-11-28 CVE-2011-4559 SQL Injection vulnerability in Vtiger CRM
SQL injection vulnerability in the Calendar module in vTiger CRM 5.2.1 and earlier allows remote attackers to execute arbitrary SQL commands via the onlyforuser parameter in an index action to index.php.
network
low complexity
vtiger CWE-89
7.5
2010-11-26 CVE-2010-3911 Cross-Site Scripting vulnerability in Vtiger CRM
Multiple cross-site scripting (XSS) vulnerabilities in vtiger CRM before 5.2.1 allow remote attackers to inject arbitrary web script or HTML via (1) the username (aka default_user_name) field or (2) the password field in a Users Login action to index.php, or (3) the label parameter in a Settings GetFieldInfo action to index.php, related to modules/Settings/GetFieldInfo.php.
network
vtiger CWE-79
4.3
2010-11-26 CVE-2010-3910 Path Traversal vulnerability in Vtiger CRM
Multiple directory traversal vulnerabilities in the return_application_language function in include/utils/utils.php in vtiger CRM before 5.2.1 allow remote attackers to include and execute arbitrary local files via a ..
network
vtiger CWE-22
6.8
2010-11-26 CVE-2010-3909 Code Injection vulnerability in Vtiger CRM
Incomplete blacklist vulnerability in config.template.php in vtiger CRM before 5.2.1 allows remote authenticated users to execute arbitrary code by using the draft save feature in the Compose Mail component to upload a file with a .phtml extension, and then accessing this file via a direct request to the file in the storage/ directory tree.
network
vtiger CWE-94
6.0
2009-09-18 CVE-2009-3258 Permissions, Privileges, and Access Controls vulnerability in Vtiger CRM
vtiger CRM before 5.1.0 allows remote authenticated users, with certain View privileges, to delete (1) attachments, (2) reports, (3) filters, (4) views, and (5) tickets; insert (6) attachments, (7) reports, (8) filters, (9) views, and (10) tickets; and edit (11) reports, (12) filters, (13) views, and (14) tickets via unspecified vectors.
network
low complexity
vtiger CWE-264
critical
9.0
2009-09-18 CVE-2009-3257 Permissions, Privileges, and Access Controls vulnerability in Vtiger CRM
vtiger CRM before 5.1.0 allows remote authenticated users to bypass the permissions on the (1) Account Billing Address and (2) Shipping Address fields in a profile by creating a Sales Order (SO) associated with that profile.
network
high complexity
vtiger CWE-264
3.6