ID CVE-2005-3824
Summary The uploads module in vTiger CRM 4.2 and earlier allows remote attackers to upload arbitrary files, such as PHP files, via the add2db action.
References
Vulnerable Configurations
  • cpe:2.3:a:vtiger:vtiger_crm:1.0:*:*:*:*:*:*:*
    cpe:2.3:a:vtiger:vtiger_crm:1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:vtiger:vtiger_crm:2.0:*:*:*:*:*:*:*
    cpe:2.3:a:vtiger:vtiger_crm:2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:vtiger:vtiger_crm:2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:vtiger:vtiger_crm:2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:vtiger:vtiger_crm:2.1:*:*:*:*:*:*:*
    cpe:2.3:a:vtiger:vtiger_crm:2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:vtiger:vtiger_crm:3.0:*:*:*:*:*:*:*
    cpe:2.3:a:vtiger:vtiger_crm:3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:vtiger:vtiger_crm:3.0:-:*:*:*:*:*:*
    cpe:2.3:a:vtiger:vtiger_crm:3.0:-:*:*:*:*:*:*
  • cpe:2.3:a:vtiger:vtiger_crm:3.0:beta:*:*:*:*:*:*
    cpe:2.3:a:vtiger:vtiger_crm:3.0:beta:*:*:*:*:*:*
  • cpe:2.3:a:vtiger:vtiger_crm:3.2:*:*:*:*:*:*:*
    cpe:2.3:a:vtiger:vtiger_crm:3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:vtiger:vtiger_crm:4:*:*:*:*:*:*:*
    cpe:2.3:a:vtiger:vtiger_crm:4:*:*:*:*:*:*:*
  • cpe:2.3:a:vtiger:vtiger_crm:4:beta:*:*:*:*:*:*
    cpe:2.3:a:vtiger:vtiger_crm:4:beta:*:*:*:*:*:*
  • cpe:2.3:a:vtiger:vtiger_crm:4:beta:*:it:*:*:*:*
    cpe:2.3:a:vtiger:vtiger_crm:4:beta:*:it:*:*:*:*
  • cpe:2.3:a:vtiger:vtiger_crm:4:rc1:*:*:*:*:*:*
    cpe:2.3:a:vtiger:vtiger_crm:4:rc1:*:*:*:*:*:*
  • cpe:2.3:a:vtiger:vtiger_crm:4.0:*:*:*:*:*:*:*
    cpe:2.3:a:vtiger:vtiger_crm:4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:vtiger:vtiger_crm:4.0:-:*:*:*:*:*:*
    cpe:2.3:a:vtiger:vtiger_crm:4.0:-:*:*:*:*:*:*
  • cpe:2.3:a:vtiger:vtiger_crm:4.0:beta:*:*:*:*:*:*
    cpe:2.3:a:vtiger:vtiger_crm:4.0:beta:*:*:*:*:*:*
  • cpe:2.3:a:vtiger:vtiger_crm:4.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:vtiger:vtiger_crm:4.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:vtiger:vtiger_crm:4.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:vtiger:vtiger_crm:4.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:vtiger:vtiger_crm:4.2:*:*:*:*:*:*:*
    cpe:2.3:a:vtiger:vtiger_crm:4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:vtiger:vtiger_crm:4.2:*:validation:*:*:*:*:*
    cpe:2.3:a:vtiger:vtiger_crm:4.2:*:validation:*:*:*:*:*
  • cpe:2.3:a:vtiger:vtiger_crm:4.2:patch1:*:*:*:*:*:*
    cpe:2.3:a:vtiger:vtiger_crm:4.2:patch1:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 19-10-2018 - 15:39)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:P/A:N
refmap via4
bid 15569
bugtraq 20051125 SEC Consult SA-20051125-0 :: More Vulnerabilities in vTiger CRM
fulldisc 20051125 SEC Consult SA-20051125-0 :: More Vulnerabilities in vTiger CRM
sectrack 1015274
secunia 17693
vupen ADV-2005-2569
Last major update 19-10-2018 - 15:39
Published 26-11-2005 - 02:03
Last modified 19-10-2018 - 15:39
Back to Top