var-202002-0733
Vulnerability from variot
Unrestricted file upload vulnerability in the Settings_Vtiger_CompanyDetailsSave_Action class in modules/Settings/Vtiger/actions/CompanyDetailsSave.php in Vtiger CRM 6.3.0 and earlier allows remote authenticated users to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in test/logo/. Vtiger CRM Exists in a vulnerability related to unlimited upload of dangerous types of files.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. vtiger CRM is prone to an arbitrary file-upload vulnerability. An attacker may leverage this issue to upload arbitrary files to the affected system; this can result in arbitrary code execution within the context of the affected system. vtiger CRM 6.3.0 and prior versions are vulnerable. Vtiger CRM is a customer relationship management system (CRM) based on SugarCRM developed by American Vtiger Company. The management system provides functions such as management, collection, and analysis of customer information. Vtiger CRM 6.3.0 and previous versions have a code problem vulnerability in the 'Settings_Vtiger_CompanyDetailsSave_Action' class of the modules/Settings/Vtiger/actions/CompanyDetailsSave.php file
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202002-0733", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "crm", "scope": "eq", "trust": 1.1, "vendor": "vtiger", "version": "6.3.0" }, { "model": "crm", "scope": "lte", "trust": 1.0, "vendor": "vtiger", "version": "6.3.0" }, { "model": "crm", "scope": "eq", "trust": 0.3, "vendor": "vtiger", "version": "4" }, { "model": "crm", "scope": "eq", "trust": 0.3, "vendor": "vtiger", "version": "5.0.2" }, { "model": "crm", "scope": "eq", "trust": 0.3, "vendor": "vtiger", "version": "5.2" }, { "model": "crm", "scope": "eq", "trust": 0.3, "vendor": "vtiger", "version": "5.4.0" }, { "model": "crm", "scope": "eq", "trust": 0.3, "vendor": "vtiger", "version": "4.2.4" }, { "model": "crm", "scope": "eq", "trust": 0.3, "vendor": "vtiger", "version": "5.0.4" }, { "model": "crm", "scope": "eq", "trust": 0.3, "vendor": "vtiger", "version": "3.0.1" }, { "model": "crm", "scope": "eq", "trust": 0.3, "vendor": "vtiger", "version": "4.2" }, { "model": "crm", "scope": "eq", "trust": 0.3, "vendor": "vtiger", "version": "5.0.1" }, { "model": "crm", "scope": "eq", "trust": 0.3, "vendor": "vtiger", "version": "5.1" }, { "model": "crm", "scope": "eq", "trust": 0.3, "vendor": "vtiger", "version": "5.0" }, { "model": "crm", "scope": "eq", "trust": 0.3, "vendor": "vtiger", "version": "5.0.3" }, { "model": "crm", "scope": "eq", "trust": 0.3, "vendor": "vtiger", "version": "6.0.0" }, { "model": "crm", "scope": "eq", "trust": 0.3, "vendor": "vtiger", "version": "4.0.1" }, { "model": "crm", "scope": "eq", "trust": 0.3, "vendor": "vtiger", "version": "5.2.0" }, { "model": "crm", "scope": "eq", "trust": 0.3, "vendor": "vtiger", "version": "3.2" }, { "model": "crm", "scope": "eq", "trust": 0.3, "vendor": "vtiger", "version": "5.3" }, { "model": "crm", "scope": "eq", "trust": 0.3, "vendor": "vtiger", "version": "6.0" }, { "model": "crm", "scope": "eq", "trust": 0.3, "vendor": "vtiger", "version": "5.2.1" } ], "sources": [ { "db": "BID", "id": "97712" }, { "db": "JVNDB", "id": "JVNDB-2015-008576" }, { "db": "NVD", "id": "CVE-2015-6000" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/a:vtiger:vtiger_crm", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2015-008576" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Benjamin Daniel Mussler", "sources": [ { "db": "BID", "id": "97712" }, { "db": "CNNVD", "id": "CNNVD-201704-1009" } ], "trust": 0.9 }, "cve": "CVE-2015-6000", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.0, "id": "CVE-2015-6000", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 1.1, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "Single", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 6.5, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2015-008576", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.0, "id": "VHN-83961", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:S/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "id": "CVE-2015-6000", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 8.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2015-008576", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2015-6000", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "JVNDB-2015-008576", "trust": 0.8, "value": "High" }, { "author": "CNNVD", "id": "CNNVD-201704-1009", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-83961", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2015-6000", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-83961" }, { "db": "VULMON", "id": "CVE-2015-6000" }, { "db": "JVNDB", "id": "JVNDB-2015-008576" }, { "db": "CNNVD", "id": "CNNVD-201704-1009" }, { "db": "NVD", "id": "CVE-2015-6000" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Unrestricted file upload vulnerability in the Settings_Vtiger_CompanyDetailsSave_Action class in modules/Settings/Vtiger/actions/CompanyDetailsSave.php in Vtiger CRM 6.3.0 and earlier allows remote authenticated users to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in test/logo/. Vtiger CRM Exists in a vulnerability related to unlimited upload of dangerous types of files.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. vtiger CRM is prone to an arbitrary file-upload vulnerability. \nAn attacker may leverage this issue to upload arbitrary files to the affected system; this can result in arbitrary code execution within the context of the affected system. \nvtiger CRM 6.3.0 and prior versions are vulnerable. Vtiger CRM is a customer relationship management system (CRM) based on SugarCRM developed by American Vtiger Company. The management system provides functions such as management, collection, and analysis of customer information. Vtiger CRM 6.3.0 and previous versions have a code problem vulnerability in the \u0027Settings_Vtiger_CompanyDetailsSave_Action\u0027 class of the modules/Settings/Vtiger/actions/CompanyDetailsSave.php file", "sources": [ { "db": "NVD", "id": "CVE-2015-6000" }, { "db": "JVNDB", "id": "JVNDB-2015-008576" }, { "db": "BID", "id": "97712" }, { "db": "VULHUB", "id": "VHN-83961" }, { "db": "VULMON", "id": "CVE-2015-6000" } ], "trust": 2.07 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-83961", "trust": 0.1, "type": "unknown" }, { "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=38345", "trust": 0.1, "type": "exploit" } ], "sources": [ { "db": "VULHUB", "id": "VHN-83961" }, { "db": "VULMON", "id": "CVE-2015-6000" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2015-6000", "trust": 2.9 }, { "db": "EXPLOIT-DB", "id": "38345", "trust": 1.8 }, { "db": "JVNDB", "id": "JVNDB-2015-008576", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201704-1009", "trust": 0.7 }, { "db": "BID", "id": "97712", "trust": 0.5 }, { "db": "PACKETSTORM", "id": "133755", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "148753", "trust": 0.1 }, { "db": "SEEBUG", "id": "SSVID-89669", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-83961", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2015-6000", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-83961" }, { "db": "VULMON", "id": "CVE-2015-6000" }, { "db": "BID", "id": "97712" }, { "db": "JVNDB", "id": "JVNDB-2015-008576" }, { "db": "CNNVD", "id": "CNNVD-201704-1009" }, { "db": "NVD", "id": "CVE-2015-6000" } ] }, "id": "VAR-202002-0733", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-83961" } ], "trust": 0.62916664 }, "last_update_date": "2024-11-23T21:41:31.232000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "https://www.vtiger.com/" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2015-008576" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-434", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-83961" }, { "db": "JVNDB", "id": "JVNDB-2015-008576" }, { "db": "NVD", "id": "CVE-2015-6000" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.6, "url": "http://b.fl7.de/2015/09/vtiger-crm-authenticated-rce-cve-2015-6000.html" }, { "trust": 1.9, "url": "https://www.exploit-db.com/exploits/38345/" }, { "trust": 1.8, "url": "http://www.securityfocus.com//archive/1/536563/100/0/threaded" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-6000" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-6000" }, { "trust": 0.3, "url": "https://www.vtiger.com/" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/434.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://www.securityfocus.com/bid/97712" }, { "trust": 0.1, "url": "https://www.rapid7.com/db/modules/exploit/multi/http/vtiger_logo_upload_exec" } ], "sources": [ { "db": "VULHUB", "id": "VHN-83961" }, { "db": "VULMON", "id": "CVE-2015-6000" }, { "db": "BID", "id": "97712" }, { "db": "JVNDB", "id": "JVNDB-2015-008576" }, { "db": "CNNVD", "id": "CNNVD-201704-1009" }, { "db": "NVD", "id": "CVE-2015-6000" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-83961" }, { "db": "VULMON", "id": "CVE-2015-6000" }, { "db": "BID", "id": "97712" }, { "db": "JVNDB", "id": "JVNDB-2015-008576" }, { "db": "CNNVD", "id": "CNNVD-201704-1009" }, { "db": "NVD", "id": "CVE-2015-6000" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-02-06T00:00:00", "db": "VULHUB", "id": "VHN-83961" }, { "date": "2020-02-06T00:00:00", "db": "VULMON", "id": "CVE-2015-6000" }, { "date": "2015-09-28T00:00:00", "db": "BID", "id": "97712" }, { "date": "2020-02-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2015-008576" }, { "date": "2015-09-28T00:00:00", "db": "CNNVD", "id": "CNNVD-201704-1009" }, { "date": "2020-02-06T14:15:10.597000", "db": "NVD", "id": "CVE-2015-6000" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-02-10T00:00:00", "db": "VULHUB", "id": "VHN-83961" }, { "date": "2020-02-10T00:00:00", "db": "VULMON", "id": "CVE-2015-6000" }, { "date": "2017-04-18T21:08:00", "db": "BID", "id": "97712" }, { "date": "2020-02-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2015-008576" }, { "date": "2020-06-02T00:00:00", "db": "CNNVD", "id": "CNNVD-201704-1009" }, { "date": "2024-11-21T02:34:16.470000", "db": "NVD", "id": "CVE-2015-6000" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201704-1009" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Vtiger CRM Vulnerability in unlimited upload of dangerous types of files in", "sources": [ { "db": "JVNDB", "id": "JVNDB-2015-008576" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "code problem", "sources": [ { "db": "CNNVD", "id": "CNNVD-201704-1009" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.