Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Vtiger Subscribe
Filtered by product Vtiger Crm
Total 59 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-38335 1 Vtiger 1 Vtiger Crm 2022-09-29 N/A 5.4 MEDIUM
Vtiger CRM v7.4.0 was discovered to contain a stored cross-site scripting (XSS) vulnerability via the e-mail template modules.
CVE-2020-22807 1 Vtiger 1 Vtiger Crm 2021-05-19 7.5 HIGH 9.8 CRITICAL
An issue was dicovered in vtiger crm 7.2. Union sql injection in the calendar exportdata feature.
CVE-2016-4834 1 Vtiger 1 Vtiger Crm 2021-05-14 5.5 MEDIUM 8.1 HIGH
modules/Users/actions/Save.php in Vtiger CRM 6.4.0 and earlier does not properly restrict user-save actions, which allows remote authenticated users to create or modify user accounts via unspecified vectors.
CVE-2020-19362 1 Vtiger 1 Vtiger Crm 2021-01-22 4.3 MEDIUM 6.1 MEDIUM
Reflected XSS in Vtiger CRM v7.2.0 in vtigercrm/index.php? through the view parameter can result in an attacker performing malicious actions to users who open a maliciously crafted link or third-party web page.
CVE-2020-19363 1 Vtiger 1 Vtiger Crm 2021-01-22 4.3 MEDIUM 6.5 MEDIUM
Vtiger CRM v7.2.0 allows an attacker to display hidden files, list directories by using /libraries and /layout directories.
CVE-2019-11057 1 Vtiger 1 Vtiger Crm 2020-11-10 6.5 MEDIUM 8.8 HIGH
SQL injection vulnerability in Vtiger CRM before 7.1.0 hotfix3 allows authenticated users to execute arbitrary SQL commands.
CVE-2013-3591 1 Vtiger 1 Vtiger Crm 2020-02-11 6.5 MEDIUM 8.8 HIGH
vTiger CRM 5.3 and 5.4: 'files' Upload Folder Arbitrary PHP Code Execution Vulnerability
CVE-2015-6000 1 Vtiger 1 Vtiger Crm 2020-02-10 6.5 MEDIUM 8.8 HIGH
Unrestricted file upload vulnerability in the Settings_Vtiger_CompanyDetailsSave_Action class in modules/Settings/Vtiger/actions/CompanyDetailsSave.php in Vtiger CRM 6.3.0 and earlier allows remote authenticated users to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in test/logo/.
CVE-2013-3212 1 Vtiger 1 Vtiger Crm 2020-02-03 6.8 MEDIUM 8.1 HIGH
vtiger CRM 5.4.0 and earlier contain local file-include vulnerabilities in 'customerportal.php' which allows remote attackers to view files and execute local script code.
CVE-2013-3215 1 Vtiger 1 Vtiger Crm 2020-01-31 7.5 HIGH 9.8 CRITICAL
vtiger CRM 5.4.0 and earlier contain an Authentication Bypass Vulnerability due to improper authentication validation in the validateSession function.
CVE-2013-3214 1 Vtiger 1 Vtiger Crm 2020-01-31 7.5 HIGH 9.8 CRITICAL
vtiger CRM 5.4.0 and earlier contain a PHP Code Injection Vulnerability in 'vtigerolservice.php'.
CVE-2019-19202 1 Vtiger 1 Vtiger Crm 2019-12-04 6.5 MEDIUM 8.8 HIGH
In Vtiger 7.x before 7.2.0, the My Preferences saving functionality allows a user without administrative privileges to change his own role by adding roleid=H2 to a POST request.
CVE-2019-5009 1 Vtiger 1 Vtiger Crm 2019-10-24 6.5 MEDIUM 7.2 HIGH
Vtiger CRM 7.1.0 before Hotfix2 allows uploading files with the extension "php3" in the logo upload field, if the uploaded file is in PNG format and has a size of 150x40. One can put PHP code into the image; PHP code can be executed using "<? ?>" tags, as demonstrated by a CompanyDetailsSave action. This bypasses the bad-file-extensions protection mechanism. It is related to actions/CompanyDetailsSave.php, actions/UpdateCompanyLogo.php, and models/CompanyDetails.php.
CVE-2018-8047 1 Vtiger 1 Vtiger Crm 2019-06-07 4.3 MEDIUM 6.1 MEDIUM
vtiger CRM 7.0.1 is affected by one reflected Cross-Site Scripting (XSS) vulnerability affecting version 7.0.1 and probably prior versions. This vulnerability could allow remote unauthenticated attackers to inject arbitrary web script or HTML via index.php?module=Contacts&view=List (app parameter).
CVE-2016-10754 1 Vtiger 1 Vtiger Crm 2019-05-29 6.5 MEDIUM 8.8 HIGH
modules/Calendar/Activity.php in Vtiger CRM 6.5.0 allows SQL injection via the contactidlist parameter.
CVE-2011-4680 1 Vtiger 1 Vtiger Crm 2018-10-30 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in the customer portal in vtiger CRM before 5.2.0 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2013-5091 1 Vtiger 1 Vtiger Crm 2018-10-30 6.5 MEDIUM N/A
SQL injection vulnerability in CalendarCommon.php in vTiger CRM 5.4.0 and possibly earlier allows remote authenticated users to execute arbitrary SQL commands via the onlyforuser parameter in an index action to index.php. NOTE: this issue might be a duplicate of CVE-2011-4559.
CVE-2010-3911 1 Vtiger 1 Vtiger Crm 2018-10-30 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in vtiger CRM before 5.2.1 allow remote attackers to inject arbitrary web script or HTML via (1) the username (aka default_user_name) field or (2) the password field in a Users Login action to index.php, or (3) the label parameter in a Settings GetFieldInfo action to index.php, related to modules/Settings/GetFieldInfo.php.
CVE-2010-3909 1 Vtiger 1 Vtiger Crm 2018-10-30 6.0 MEDIUM N/A
Incomplete blacklist vulnerability in config.template.php in vtiger CRM before 5.2.1 allows remote authenticated users to execute arbitrary code by using the draft save feature in the Compose Mail component to upload a file with a .phtml extension, and then accessing this file via a direct request to the file in the storage/ directory tree.
CVE-2010-3910 1 Vtiger 1 Vtiger Crm 2018-10-30 6.8 MEDIUM N/A
Multiple directory traversal vulnerabilities in the return_application_language function in include/utils/utils.php in vtiger CRM before 5.2.1 allow remote attackers to include and execute arbitrary local files via a .. (dot dot) in (1) the lang_crm parameter to phprint.php or (2) the current_language parameter in an Accounts Import action to graph.php.