CVE-2013-3214

vtiger CRM 5.4.0 and earlier contain a PHP Code Injection Vulnerability in 'vtigerolservice.php'.
References
Link Resource
http://www.exploit-db.com/exploits/30787 Exploit Third Party Advisory VDB Entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/86164 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/61558 Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:vtiger:vtiger_crm:*:*:*:*:*:*:*:*

Information

Published : 2020-01-28 13:15

Updated : 2020-01-31 11:07


NVD link : CVE-2013-3214

Mitre link : CVE-2013-3214


JSON object : View

CWE
CWE-74

Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')

Advertisement

dedicated server usa

Products Affected

vtiger

  • vtiger_crm