ID

VAR-E-200511-0130


CVE

cve_id:CVE-2005-3818

Trust: 1.6

sources: EXPLOIT-DB: 26585 // EDBNET: 48531

EDB ID

26585


TITLE

vTiger CRM 4.2 RSS Aggregation Module - Feed Cross-Site Scripting - PHP webapps Exploit

Trust: 0.6

sources: EXPLOIT-DB: 26585

DESCRIPTION

vTiger CRM 4.2 RSS Aggregation Module - Feed Cross-Site Scripting. CVE-2005-3818CVE-21227 . webapps exploit for PHP platform

Trust: 0.6

sources: EXPLOIT-DB: 26585

AFFECTED PRODUCTS

vendor:vtigermodel:crm rss aggregation modulescope:eqversion:4.2

Trust: 1.0

vendor:vtigermodel:crmscope:eqversion:4.2

Trust: 0.3

sources: BID: 15562 // EXPLOIT-DB: 26585

EXPLOIT

source: https://www.securityfocus.com/bid/15562/info

vtiger CRM is prone to multiple input validation vulnerabilities. These issues are due to a failure in the application to properly sanitize user-supplied input.

vTiger CRM is prone to multiple SQL injection, HTML injection, cross-site scripting and local file include vulnerabilities.

An attacker can exploit these issues to gain administrative access, retrieve username and password pairs, steal cookie-based authentication credentials and retrieve arbitrary local files in the context of the Web server process; other attacks are also possible.

Some of these issues may be related to those discussed in BID 11740 (SugarCRM Multiple Input Validation Vulnerabilities) discovered by James Bercegay and Damon Wood of the GulfTech Security Research Team, as vtiger is a fork of the SugarCRM project.

An independent study by Daniel Fabian of SEC-CONSULT has confirmed the existence of several of these issues. Please see the referenced advisory for more information.

http://www.example.com/index.php/%22%3E%3Cscript%3Ealert('xss')%3C/script%3E/?[params]

Trust: 1.0

sources: EXPLOIT-DB: 26585

EXPLOIT LANGUAGE

txt

Trust: 0.6

sources: EXPLOIT-DB: 26585

PRICE

free

Trust: 0.6

sources: EXPLOIT-DB: 26585

TYPE

Feed Cross-Site Scripting

Trust: 1.0

sources: EXPLOIT-DB: 26585

CREDITS

Christopher Kunz

Trust: 0.6

sources: EXPLOIT-DB: 26585

EXTERNAL IDS

db:BIDid:15562

Trust: 1.9

db:NVDid:CVE-2005-3818

Trust: 1.6

db:EXPLOIT-DBid:26585

Trust: 1.6

db:EDBNETid:48531

Trust: 0.6

sources: BID: 15562 // EXPLOIT-DB: 26585 // EDBNET: 48531

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2005-3818

Trust: 1.6

url:https://www.securityfocus.com/bid/15562/info

Trust: 1.0

url:https://www.exploit-db.com/exploits/26585/

Trust: 0.6

url:http://www.hardened-php.net/advisory_232005.105.html

Trust: 0.3

url:http://www.sec-consult.com/231.html

Trust: 0.3

url:http://www.vtiger.com/

Trust: 0.3

sources: BID: 15562 // EXPLOIT-DB: 26585 // EDBNET: 48531

SOURCES

db:BIDid:15562
db:EXPLOIT-DBid:26585
db:EDBNETid:48531

LAST UPDATE DATE

2022-07-27T09:17:34.465000+00:00


SOURCES UPDATE DATE

db:BIDid:15562date:2005-11-24T00:00:00

SOURCES RELEASE DATE

db:BIDid:15562date:2005-11-24T00:00:00
db:EXPLOIT-DBid:26585date:2005-11-24T00:00:00
db:EDBNETid:48531date:2005-11-24T00:00:00