ID

VAR-202001-0885


CVE

CVE-2013-3212


TITLE

vtiger CRM  Vulnerability in injection

Trust: 0.8

sources: JVNDB: JVNDB-2013-007134

DESCRIPTION

vtiger CRM 5.4.0 and earlier contain local file-include vulnerabilities in 'customerportal.php' which allows remote attackers to view files and execute local script code. vtiger CRM Contains an injection vulnerability.Information is acquired, information is falsified, and denial of service (DoS) May be in a state. vtiger CRM is prone to multiple local file-include vulnerabilities because it fails to properly sanitize user-supplied input. This may allow the attacker to compromise the application; other attacks are also possible. vtiger CRM 5.4.0 and prior are vulnerable. Vtiger CRM is a customer relationship management system (CRM) based on SugarCRM developed by American Vtiger Company. The management system provides functions such as management, collection, and analysis of customer information. The vulnerability comes from the fact that the program does not properly filter the input submitted by the user. --------------------------------------------------------------------------------- vtiger CRM <= 5.4.0 (customerportal.php) Two Local File Inclusion Vulnerabilities --------------------------------------------------------------------------------- [-] Software Link: http://www.vtiger.com/ [-] Affected Versions: [1] All versions from 5.1.0 to 5.4.0. [2] All versions from 5.2.0 to 5.4.0. [-] Vulnerability Description: 1) The vulnerable code is located in the get_list_values SOAP method defined in /soap/customerportal.php: 1528. function get_list_values($id,$module,$sessionid,$only_mine='true') 1529. { 1530. require_once('modules/'.$module.'/'.$module.'.php'); 1531. require_once('include/utils/UserInfoUtil.php'); 1532. global $adb,$log,$current_user; 1533. $log->debug("Entering customer portal function get_list_values"); 2) The vulnerable code is located in the get_project_components SOAP method defined in /soap/customerportal.php: 2778. function get_project_components($id,$module,$customerid,$sessionid) { 2779. require_once("modules/$module/$module.php"); 2780. require_once('include/utils/UserInfoUtil.php'); 2781. 2782. global $adb,$log; 2783. $log->debug("Entering customer portal function get_project_components .."); The vulnerabilities exist because these methods fail to properly validate input passed through the "module" parameter, that is being used in a call to the require_once() function (lines 1530 and 2779). This might be exploited to include arbitrary local files containing malicious PHP code. Successful exploitation of these vulnerabilities requires the application running on PHP < 5.3.4, because a null byte injection is required. [-] Solution: Apply the vendor patch:http://www.vtiger.com/blogs/?p=1467 [-] Disclosure Timeline: [13/01/2013] - Vendor notified [06/02/2013] - Vendor asked feedback abouthttp://trac.vtiger.com/cgi-bin/trac.cgi/changeset/13848 [05/03/2013] - Feedback provided to the vendor [26/03/2013] - Vendor patch released [18/04/2013] - CVE number requested [20/04/2013] - CVE number assigned [01/08/2013] - Public disclosure [-] CVE Reference: The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2013-3212 to these vulnerabilities. [-] Credits: Vulnerabilities discovered by Egidio Romano. [-] Original Advisory: http://karmainsecurity.com/KIS-2013-05

Trust: 2.07

sources: NVD: CVE-2013-3212 // JVNDB: JVNDB-2013-007134 // BID: 61560 // VULHUB: VHN-63214 // PACKETSTORM: 122637

AFFECTED PRODUCTS

vendor:vtigermodel:crmscope:lteversion:5.4.0

Trust: 1.8

vendor:vtigermodel:crmscope:eqversion: -

Trust: 0.8

vendor:vtigermodel:crmscope:eqversion:5.3

Trust: 0.3

vendor:vtigermodel:crmscope:eqversion:5.2.1

Trust: 0.3

vendor:vtigermodel:crmscope:eqversion:5.2

Trust: 0.3

vendor:vtigermodel:crmscope:eqversion:5.1

Trust: 0.3

sources: BID: 61560 // JVNDB: JVNDB-2013-007134 // NVD: CVE-2013-3212

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2013-3212
value: HIGH

Trust: 1.0

NVD: CVE-2013-3212
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201308-011
value: HIGH

Trust: 0.6

VULHUB: VHN-63214
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2013-3212
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-63214
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2013-3212
baseSeverity: HIGH
baseScore: 8.1
vectorString: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.2
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2013-3212
baseSeverity: HIGH
baseScore: 8.1
vectorString: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-63214 // JVNDB: JVNDB-2013-007134 // CNNVD: CNNVD-201308-011 // NVD: CVE-2013-3212

PROBLEMTYPE DATA

problemtype:CWE-74

Trust: 1.1

problemtype:injection (CWE-74) [NVD Evaluation ]

Trust: 0.8

sources: VULHUB: VHN-63214 // JVNDB: JVNDB-2013-007134 // NVD: CVE-2013-3212

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201308-011

TYPE

injection

Trust: 0.6

sources: CNNVD: CNNVD-201308-011

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-63214

PATCH

title:Top Pageurl:https://www.vtiger.com/

Trust: 0.8

title:Vtiger CRM customerportal.php Multiple local files contain bug fixesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=109038

Trust: 0.6

sources: JVNDB: JVNDB-2013-007134 // CNNVD: CNNVD-201308-011

EXTERNAL IDS

db:NVDid:CVE-2013-3212

Trust: 2.9

db:BIDid:61560

Trust: 2.0

db:EXPLOIT-DBid:27279

Trust: 1.7

db:JVNDBid:JVNDB-2013-007134

Trust: 0.8

db:CNNVDid:CNNVD-201308-011

Trust: 0.7

db:PACKETSTORMid:122637

Trust: 0.2

db:SEEBUGid:SSVID-80894

Trust: 0.1

db:VULHUBid:VHN-63214

Trust: 0.1

sources: VULHUB: VHN-63214 // BID: 61560 // JVNDB: JVNDB-2013-007134 // PACKETSTORM: 122637 // CNNVD: CNNVD-201308-011 // NVD: CVE-2013-3212

REFERENCES

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/86162

Trust: 2.5

url:http://www.securityfocus.com/bid/61560

Trust: 1.7

url:http://www.exploit-db.com/exploits/27279

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2013-3212

Trust: 1.5

url:http://www.vtiger.com/

Trust: 0.4

url:http://trac.vtiger.com/cgi-bin/trac.cgi/changeset/13848

Trust: 0.1

url:http://www.vtiger.com/blogs/?p=1467

Trust: 0.1

url:http://karmainsecurity.com/kis-2013-05

Trust: 0.1

sources: VULHUB: VHN-63214 // BID: 61560 // JVNDB: JVNDB-2013-007134 // PACKETSTORM: 122637 // CNNVD: CNNVD-201308-011 // NVD: CVE-2013-3212

CREDITS

Egidio Romano

Trust: 0.9

sources: BID: 61560 // CNNVD: CNNVD-201308-011

SOURCES

db:VULHUBid:VHN-63214
db:BIDid:61560
db:JVNDBid:JVNDB-2013-007134
db:PACKETSTORMid:122637
db:CNNVDid:CNNVD-201308-011
db:NVDid:CVE-2013-3212

LAST UPDATE DATE

2024-08-14T13:25:07.625000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-63214date:2020-02-03T00:00:00
db:BIDid:61560date:2013-08-01T00:00:00
db:JVNDBid:JVNDB-2013-007134date:2020-02-17T00:00:00
db:CNNVDid:CNNVD-201308-011date:2020-05-29T00:00:00
db:NVDid:CVE-2013-3212date:2020-02-03T18:52:20.870

SOURCES RELEASE DATE

db:VULHUBid:VHN-63214date:2020-01-28T00:00:00
db:BIDid:61560date:2013-08-01T00:00:00
db:JVNDBid:JVNDB-2013-007134date:2020-02-17T00:00:00
db:PACKETSTORMid:122637date:2013-08-01T17:27:27
db:CNNVDid:CNNVD-201308-011date:2013-08-02T00:00:00
db:NVDid:CVE-2013-3212date:2020-01-28T21:15:11.637