Vulnerabilities > Vtiger > Vtiger CRM

DATE CVE VULNERABILITY TITLE RISK
2009-09-18 CVE-2009-3258 Permissions, Privileges, and Access Controls vulnerability in Vtiger CRM
vtiger CRM before 5.1.0 allows remote authenticated users, with certain View privileges, to delete (1) attachments, (2) reports, (3) filters, (4) views, and (5) tickets; insert (6) attachments, (7) reports, (8) filters, (9) views, and (10) tickets; and edit (11) reports, (12) filters, (13) views, and (14) tickets via unspecified vectors.
network
low complexity
vtiger CWE-264
critical
9.0
2009-09-18 CVE-2009-3257 Permissions, Privileges, and Access Controls vulnerability in Vtiger CRM
vtiger CRM before 5.1.0 allows remote authenticated users to bypass the permissions on the (1) Account Billing Address and (2) Shipping Address fields in a profile by creating a Sales Order (SO) associated with that profile.
network
high complexity
vtiger CWE-264
3.6
2009-09-18 CVE-2009-3251 Permissions, Privileges, and Access Controls vulnerability in Vtiger CRM
include/utils/ListViewUtils.php in vtiger CRM before 5.1.0 allows remote authenticated users to bypass intended access restrictions and read the (1) visibility, (2) location, and (3) recurrence fields of a calendar via a custom view.
network
low complexity
vtiger CWE-264
4.0
2009-09-18 CVE-2009-3250 Improper Input Validation vulnerability in Vtiger CRM 5.0.4
The saveForwardAttachments procedure in the Compose Mail functionality in vtiger CRM 5.0.4 allows remote authenticated users to execute arbitrary code by composing an e-mail message with an attachment filename ending in (1) .php in installations based on certain Apache HTTP Server configurations, (2) .php.
network
low complexity
vtiger CWE-20
critical
9.0
2009-09-18 CVE-2009-3249 Path Traversal vulnerability in Vtiger CRM 5.0.4
Multiple directory traversal vulnerabilities in vtiger CRM 5.0.4 allow remote attackers to include and execute arbitrary local files via a ..
network
low complexity
vtiger CWE-22
7.5
2009-09-18 CVE-2009-3248 Cross-Site Request Forgery (CSRF) vulnerability in Vtiger CRM 5.0.4
Cross-site request forgery (CSRF) vulnerability in the RSS module in vtiger CRM 5.0.4 allows remote attackers to hijack the authentication of Admin users for requests that modify the news feed system via the rssurl parameter in a Save action to index.php.
network
vtiger CWE-352
6.8
2009-09-18 CVE-2009-3247 Cross-Site Scripting vulnerability in Vtiger CRM 5.0.4
Cross-site scripting (XSS) vulnerability in the Activities module in vtiger CRM 5.0.4 allows remote attackers to inject arbitrary web script or HTML via the action parameter to phprint.php.
network
vtiger CWE-79
4.3
2008-08-04 CVE-2008-3458 Information Exposure vulnerability in Vtiger CRM
Vtiger CRM before 5.0.4 stores sensitive information under the web root with insufficient access control, which allows remote attackers to read mail merge templates via a direct request to the wordtemplatedownload directory.
network
low complexity
vtiger CWE-200
5.0
2007-07-06 CVE-2007-3617 Remote Security vulnerability in vtiger CRM
The report module in vtiger CRM before 5.0.3 does not properly apply security rules, which allows remote authenticated users to read arbitrary private module entries.
network
low complexity
vtiger
4.0
2007-07-06 CVE-2007-3616 Denial-Of-Service vulnerability in vtiger CRM
index.php in vtiger CRM before 5.0.3 allows remote authenticated users to perform administrative changes to arbitrary profile settings via a certain profilePrivileges action in the Users module.
network
low complexity
vtiger
6.5