ID

VAR-201704-0310


CVE

CVE-2016-1713


TITLE

Vtiger CRM of modules/Settings/Vtiger/actions/CompanyDetailsSave.php Vulnerable to arbitrary code execution

Trust: 0.8

sources: JVNDB: JVNDB-2016-008454

DESCRIPTION

Unrestricted file upload vulnerability in the Settings_Vtiger_CompanyDetailsSave_Action class in modules/Settings/Vtiger/actions/CompanyDetailsSave.php in Vtiger CRM 6.4.0 allows remote authenticated users to execute arbitrary code by uploading a crafted image file with an executable extension, then accessing it via a direct request to the file in test/logo/. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-6000. Vtiger CRM is a customer relationship management system (CRM) based on SugarCRM developed by American Vtiger Company. The management system provides functions such as management, collection, and analysis of customer information

Trust: 1.71

sources: NVD: CVE-2016-1713 // JVNDB: JVNDB-2016-008454 // VULHUB: VHN-90532

AFFECTED PRODUCTS

vendor:vtigermodel:crmscope:eqversion:6.4.0

Trust: 2.4

sources: JVNDB: JVNDB-2016-008454 // CNNVD: CNNVD-201704-825 // NVD: CVE-2016-1713

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2016-1713
value: HIGH

Trust: 1.0

NVD: CVE-2016-1713
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201704-825
value: HIGH

Trust: 0.6

VULHUB: VHN-90532
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2016-1713
severity: HIGH
baseScore: 8.5
vectorString: AV:N/AC:M/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 6.8
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-90532
severity: HIGH
baseScore: 8.5
vectorString: AV:N/AC:M/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 6.8
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2016-1713
baseSeverity: HIGH
baseScore: 7.3
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.3
impactScore: 5.9
version: 3.0

Trust: 1.8

sources: VULHUB: VHN-90532 // JVNDB: JVNDB-2016-008454 // CNNVD: CNNVD-201704-825 // NVD: CVE-2016-1713

PROBLEMTYPE DATA

problemtype:CWE-434

Trust: 1.9

sources: VULHUB: VHN-90532 // JVNDB: JVNDB-2016-008454 // NVD: CVE-2016-1713

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201704-825

TYPE

lack of information

Trust: 0.6

sources: CNNVD: CNNVD-201704-825

CONFIGURATIONS

sources: JVNDB: JVNDB-2016-008454

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-90532

PATCH

title:Top Pageurl:http://vtiger-crm.2324883.n4.nabble.com/

Trust: 0.8

sources: JVNDB: JVNDB-2016-008454

EXTERNAL IDS

db:NVDid:CVE-2016-1713

Trust: 2.5

db:OPENWALLid:OSS-SECURITY/2016/01/12/7

Trust: 1.7

db:OPENWALLid:OSS-SECURITY/2016/01/12/4

Trust: 1.7

db:EXPLOIT-DBid:44379

Trust: 1.1

db:JVNDBid:JVNDB-2016-008454

Trust: 0.8

db:CNNVDid:CNNVD-201704-825

Trust: 0.7

db:EXPLOIT-DBid:38345

Trust: 0.1

db:VULHUBid:VHN-90532

Trust: 0.1

sources: VULHUB: VHN-90532 // JVNDB: JVNDB-2016-008454 // CNNVD: CNNVD-201704-825 // NVD: CVE-2016-1713

REFERENCES

url:http://b.fl7.de/2016/01/vtiger-crm-6.4-auth-rce.html

Trust: 2.5

url:http://www.openwall.com/lists/oss-security/2016/01/12/4

Trust: 1.7

url:http://www.openwall.com/lists/oss-security/2016/01/12/7

Trust: 1.7

url:https://www.exploit-db.com/exploits/44379/

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-1713

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2016-1713

Trust: 0.8

sources: VULHUB: VHN-90532 // JVNDB: JVNDB-2016-008454 // CNNVD: CNNVD-201704-825 // NVD: CVE-2016-1713

SOURCES

db:VULHUBid:VHN-90532
db:JVNDBid:JVNDB-2016-008454
db:CNNVDid:CNNVD-201704-825
db:NVDid:CVE-2016-1713

LAST UPDATE DATE

2025-04-20T23:05:14.839000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-90532date:2018-04-02T00:00:00
db:JVNDBid:JVNDB-2016-008454date:2017-05-19T00:00:00
db:CNNVDid:CNNVD-201704-825date:2017-04-18T00:00:00
db:NVDid:CVE-2016-1713date:2025-04-20T01:37:25.860

SOURCES RELEASE DATE

db:VULHUBid:VHN-90532date:2017-04-14T00:00:00
db:JVNDBid:JVNDB-2016-008454date:2017-05-19T00:00:00
db:CNNVDid:CNNVD-201704-825date:2017-04-18T00:00:00
db:NVDid:CVE-2016-1713date:2017-04-14T18:59:00.237