ID

VAR-200511-0218


CVE

CVE-2005-3819


TITLE

vTiger CRM Multiple SQL Injection vulnerability

Trust: 0.6

sources: CNNVD: CNNVD-200511-402

DESCRIPTION

Multiple SQL injection vulnerabilities in vTiger CRM 4.2 and earlier allow remote attackers to inject arbitrary SQL commands and bypass authentication via the (1) user_name and (2) date parameter in the HelpDesk module. vtiger CRM is prone to multiple input validation vulnerabilities. These issues are due to a failure in the application to properly sanitize user-supplied input. An attacker can exploit these issues to gain administrative access, retrieve username and password pairs, steal cookie-based authentication credentials and retrieve arbitrary local files in the context of the Web server process; other attacks are also possible. Some of these issues may be related to those discussed in BID 11740 (SugarCRM Multiple Input Validation Vulnerabilities) discovered by James Bercegay and Damon Wood of the GulfTech Security Research Team, as vtiger is a fork of the SugarCRM project. An independent study by Daniel Fabian of SEC-CONSULT has confirmed the existence of several of these issues. Please see the referenced advisory for more information. Vtiger CRM is a customer relationship management system (CRM) based on SugarCRM developed by American Vtiger Company. The management system provides functions such as management, collection, and analysis of customer information. TITLE: vtiger CRM Multiple Vulnerabilities SECUNIA ADVISORY ID: SA17693 VERIFY ADVISORY: http://secunia.com/advisories/17693/ CRITICAL: Highly critical IMPACT: Security Bypass, Cross Site Scripting, Manipulation of data, Exposure of sensitive information, System access WHERE: >From remote SOFTWARE: vtiger CRM 4.x http://secunia.com/product/6211/ DESCRIPTION: Christopher Kunz has reported some vulnerabilities in vtiger CRM, which can be exploited by malicious people to conduct cross-site scripting, script insertion, and SQL injection attacks, disclose sensitive information, and compromise a vulnerable system. 1) Some input isn't properly sanitised before being returned to the user. This can be exploited to execute arbitrary HTML and script code in a user's browser session in context of an affected site. 2) An input validation error in the RSS aggregation module can be exploited to inject arbitrary HTML and script code, which will be executed in a user's browser session in context of an affected site when data from the malicious RSS feed is viewed. 3) Input passed to the "date" parameter and the username field when logging into the administration section isn't properly sanitised before being used in a SQL query. This can be exploited to manipulate SQL queries by injecting arbitrary SQL code. This can further be exploited to bypass the authentication process and access the administration section where sensitive user data can be disclosed or manipulated. Successful exploitation requires that "magic_quotes_gpc" is disabled. 4) Input passed to the "action" and "module" parameters isn't properly verified, before it is used to include files. This can be exploited to include arbitrary files from local resources. This can further be exploited to include and execute arbitrary PHP code injected into the "vtigercrm.log" log file. Successful exploitation requires that "magic_quotes_gpc" is disabled. The vulnerabilities have been reported in version 4.2 and prior. Other versions may also be affected. SOLUTION: Edit the source code to ensure that input is properly sanitised and verified. PROVIDED AND/OR DISCOVERED BY: Christopher Kunz, Hardened PHP Project ORIGINAL ADVISORY: http://www.hardened-php.net/advisory_232005.105.html ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 1.35

sources: NVD: CVE-2005-3819 // BID: 15562 // VULHUB: VHN-15027 // PACKETSTORM: 41795

AFFECTED PRODUCTS

vendor:vtigermodel:crmscope:lteversion:4.2

Trust: 1.0

vendor:vtigermodel:crmscope:eqversion:4.2

Trust: 0.9

sources: BID: 15562 // NVD: CVE-2005-3819 // CNNVD: CNNVD-200511-402

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2005-3819
value: HIGH

Trust: 1.0

CNNVD: CNNVD-200511-402
value: HIGH

Trust: 0.6

VULHUB: VHN-15027
value: HIGH

Trust: 0.1

NVD:
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: TRUE
userInteractionRequired: FALSE
version: 2.0

Trust: 1.0

VULHUB: VHN-15027
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-15027 // NVD: CVE-2005-3819 // CNNVD: CNNVD-200511-402

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

sources: NVD: CVE-2005-3819

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-200511-402

TYPE

SQL injection

Trust: 0.6

sources: CNNVD: CNNVD-200511-402

CONFIGURATIONS

sources: NVD: CVE-2005-3819

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-15027

EXTERNAL IDS

db:BIDid:15562

Trust: 2.0

db:SECUNIAid:17693

Trust: 1.8

db:OSVDBid:21225

Trust: 1.7

db:VUPENid:ADV-2005-2569

Trust: 1.7

db:SECTRACKid:1015271

Trust: 1.7

db:NVDid:CVE-2005-3819

Trust: 1.7

db:CNNVDid:CNNVD-200511-402

Trust: 0.7

db:BUGTRAQid:20051124 ADVISORY 23/2005: VTIGER MULTIPLE VULNERABILITIES

Trust: 0.6

db:SEEBUGid:SSVID-80215

Trust: 0.1

db:EXPLOIT-DBid:26586

Trust: 0.1

db:VULHUBid:VHN-15027

Trust: 0.1

db:PACKETSTORMid:41795

Trust: 0.1

sources: VULHUB: VHN-15027 // BID: 15562 // PACKETSTORM: 41795 // NVD: CVE-2005-3819 // CNNVD: CNNVD-200511-402

REFERENCES

url:http://www.hardened-php.net/advisory_232005.105.html

Trust: 2.1

url:http://www.securityfocus.com/bid/15562

Trust: 1.7

url:http://www.osvdb.org/21225

Trust: 1.7

url:http://securitytracker.com/id?1015271

Trust: 1.7

url:http://secunia.com/advisories/17693

Trust: 1.7

url:http://www.securityfocus.com/archive/1/417730/30/0/threaded

Trust: 1.1

url:http://www.vupen.com/english/advisories/2005/2569

Trust: 1.1

url:http://www.securityfocus.com/archive/1/archive/1/417730/30/0/threaded

Trust: 0.6

url:http://www.frsirt.com/english/advisories/2005/2569

Trust: 0.6

url:http://www.sec-consult.com/231.html

Trust: 0.3

url:http://www.vtiger.com/

Trust: 0.3

url:/archive/1/417587

Trust: 0.3

url:/archive/1/417711

Trust: 0.3

url:http://secunia.com/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/product/6211/

Trust: 0.1

url:http://secunia.com/advisories/17693/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/about_secunia_advisories/

Trust: 0.1

sources: VULHUB: VHN-15027 // BID: 15562 // PACKETSTORM: 41795 // NVD: CVE-2005-3819 // CNNVD: CNNVD-200511-402

CREDITS

Tan Chew Keong chewkeong@security.org.sg

Trust: 0.6

sources: CNNVD: CNNVD-200511-402

SOURCES

db:VULHUBid:VHN-15027
db:BIDid:15562
db:PACKETSTORMid:41795
db:NVDid:CVE-2005-3819
db:CNNVDid:CNNVD-200511-402

LAST UPDATE DATE

2023-12-18T12:24:14.948000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-15027date:2018-10-19T00:00:00
db:BIDid:15562date:2005-11-24T00:00:00
db:NVDid:CVE-2005-3819date:2018-10-19T15:39:17.467
db:CNNVDid:CNNVD-200511-402date:2005-11-28T00:00:00

SOURCES RELEASE DATE

db:VULHUBid:VHN-15027date:2005-11-26T00:00:00
db:BIDid:15562date:2005-11-24T00:00:00
db:PACKETSTORMid:41795date:2005-11-30T04:03:08
db:NVDid:CVE-2005-3819date:2005-11-26T02:03:00
db:CNNVDid:CNNVD-200511-402date:2005-11-25T00:00:00