ID

VAR-202002-0570


CVE

CVE-2013-3591


TITLE

vTiger CRM Vulnerability in unlimited upload of dangerous types of files in

Trust: 0.8

sources: JVNDB: JVNDB-2013-007192

DESCRIPTION

vTiger CRM 5.3 and 5.4: 'files' Upload Folder Arbitrary PHP Code Execution Vulnerability. vTiger CRM Exists in a vulnerability related to unlimited upload of dangerous types of files.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. An attacker can exploit this issue to inject and execute arbitrary PHP code in the context of the affected application. This may facilitate a compromise of the application and the underlying system; other attacks are also possible. vTiger CRM 5.3.0 and 5.4.0 are vulnerable; other versions may also be affected. Vtiger CRM is a customer relationship management system (CRM) based on SugarCRM developed by American Vtiger Company. The management system provides functions such as management, collection, and analysis of customer information

Trust: 1.98

sources: NVD: CVE-2013-3591 // JVNDB: JVNDB-2013-007192 // BID: 63454 // VULHUB: VHN-63593

AFFECTED PRODUCTS

vendor:vtigermodel:crmscope:eqversion:5.4.0

Trust: 1.3

vendor:vtigermodel:crmscope:eqversion:5.3

Trust: 1.1

vendor:vtigermodel:crmscope:eqversion:5.3.0

Trust: 1.0

vendor:vtigermodel:crmscope:eqversion:5.4

Trust: 0.8

sources: BID: 63454 // JVNDB: JVNDB-2013-007192 // NVD: CVE-2013-3591

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2013-3591
value: HIGH

Trust: 1.0

NVD: JVNDB-2013-007192
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201310-746
value: HIGH

Trust: 0.6

VULHUB: VHN-63593
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2013-3591
severity: MEDIUM
baseScore: 6.5
vectorString: AV:N/AC:L/AU:S/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2013-007192
severity: MEDIUM
baseScore: 6.5
vectorString: AV:N/AC:L/AU:S/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-63593
severity: MEDIUM
baseScore: 6.5
vectorString: AV:N/AC:L/AU:S/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2013-3591
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: JVNDB-2013-007192
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-63593 // JVNDB: JVNDB-2013-007192 // CNNVD: CNNVD-201310-746 // NVD: CVE-2013-3591

PROBLEMTYPE DATA

problemtype:CWE-434

Trust: 1.9

sources: VULHUB: VHN-63593 // JVNDB: JVNDB-2013-007192 // NVD: CVE-2013-3591

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201310-746

TYPE

code problem

Trust: 0.6

sources: CNNVD: CNNVD-201310-746

CONFIGURATIONS

sources: JVNDB: JVNDB-2013-007192

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-63593

PATCH

title:Top Pageurl:https://sourceforge.net/projects/vtigercrm/

Trust: 0.8

sources: JVNDB: JVNDB-2013-007192

EXTERNAL IDS

db:NVDid:CVE-2013-3591

Trust: 2.8

db:BIDid:63454

Trust: 2.8

db:EXPLOIT-DBid:29319

Trust: 1.7

db:JVNDBid:JVNDB-2013-007192

Trust: 0.8

db:CNNVDid:CNNVD-201310-746

Trust: 0.7

db:SEEBUGid:SSVID-82831

Trust: 0.1

db:PACKETSTORMid:123858

Trust: 0.1

db:VULHUBid:VHN-63593

Trust: 0.1

sources: VULHUB: VHN-63593 // BID: 63454 // JVNDB: JVNDB-2013-007192 // CNNVD: CNNVD-201310-746 // NVD: CVE-2013-3591

REFERENCES

url:http://www.securityfocus.com/bid/63454

Trust: 2.5

url:https://community.rapid7.com/community/metasploit/blog/2013/10/30/seven-tricks-and-treats

Trust: 2.0

url:http://www.exploit-db.com/exploits/29319

Trust: 1.7

url:https://community.rapid7.com/community/metasploit/blog/2013/10/30/seven-foss-disclosures-part-one

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2013-3591

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-3591

Trust: 0.8

url:http://sourceforge.net/projects/vtigercrm/files/vtiger%20crm%205.1.0/

Trust: 0.3

sources: VULHUB: VHN-63593 // BID: 63454 // JVNDB: JVNDB-2013-007192 // CNNVD: CNNVD-201310-746 // NVD: CVE-2013-3591

CREDITS

Brandon Perry

Trust: 0.9

sources: BID: 63454 // CNNVD: CNNVD-201310-746

SOURCES

db:VULHUBid:VHN-63593
db:BIDid:63454
db:JVNDBid:JVNDB-2013-007192
db:CNNVDid:CNNVD-201310-746
db:NVDid:CVE-2013-3591

LAST UPDATE DATE

2024-11-23T23:01:31.815000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-63593date:2020-02-11T00:00:00
db:BIDid:63454date:2013-10-30T00:00:00
db:JVNDBid:JVNDB-2013-007192date:2020-02-25T00:00:00
db:CNNVDid:CNNVD-201310-746date:2020-05-29T00:00:00
db:NVDid:CVE-2013-3591date:2024-11-21T01:53:56.820

SOURCES RELEASE DATE

db:VULHUBid:VHN-63593date:2020-02-07T00:00:00
db:BIDid:63454date:2013-10-30T00:00:00
db:JVNDBid:JVNDB-2013-007192date:2020-02-25T00:00:00
db:CNNVDid:CNNVD-201310-746date:2013-10-30T00:00:00
db:NVDid:CVE-2013-3591date:2020-02-07T15:15:10.383