ID

VAR-200511-0220


CVE

CVE-2005-3821


TITLE

vTiger CRM Cross-site scripting vulnerability

Trust: 0.6

sources: CNNVD: CNNVD-200511-390

DESCRIPTION

Cross-site scripting (XSS) vulnerability in vTiger CRM 4.2 and earlier allows remote attackers to inject arbitrary web script or HTML via multiple vectors, including the account name. vtiger CRM is prone to multiple input validation vulnerabilities. These issues are due to a failure in the application to properly sanitize user-supplied input. vtiger CRM is prone to an SQL injection vulnerability, an arbitrary local file include vulnerability and an arbitrary file upload vulnerability. Several of the issues disclosed by SEC-CONSULT in their referenced security advisory, were previously discussed in BID 15562 (VTiger CRM Multiple Input Validation Vulnerabilities). Users are advised to consult that BID for other vulnerabilities affecting vtiger. Vtiger CRM is a customer relationship management system (CRM) based on SugarCRM developed by American Vtiger Company. The management system provides functions such as management, collection, and analysis of customer information. TITLE: vtiger CRM Multiple Vulnerabilities SECUNIA ADVISORY ID: SA17693 VERIFY ADVISORY: http://secunia.com/advisories/17693/ CRITICAL: Highly critical IMPACT: Security Bypass, Cross Site Scripting, Manipulation of data, Exposure of sensitive information, System access WHERE: >From remote SOFTWARE: vtiger CRM 4.x http://secunia.com/product/6211/ DESCRIPTION: Christopher Kunz has reported some vulnerabilities in vtiger CRM, which can be exploited by malicious people to conduct cross-site scripting, script insertion, and SQL injection attacks, disclose sensitive information, and compromise a vulnerable system. 1) Some input isn't properly sanitised before being returned to the user. This can be exploited to execute arbitrary HTML and script code in a user's browser session in context of an affected site. 2) An input validation error in the RSS aggregation module can be exploited to inject arbitrary HTML and script code, which will be executed in a user's browser session in context of an affected site when data from the malicious RSS feed is viewed. 3) Input passed to the "date" parameter and the username field when logging into the administration section isn't properly sanitised before being used in a SQL query. This can be exploited to manipulate SQL queries by injecting arbitrary SQL code. This can further be exploited to bypass the authentication process and access the administration section where sensitive user data can be disclosed or manipulated. Successful exploitation requires that "magic_quotes_gpc" is disabled. 4) Input passed to the "action" and "module" parameters isn't properly verified, before it is used to include files. Successful exploitation requires that "magic_quotes_gpc" is disabled. The vulnerabilities have been reported in version 4.2 and prior. Other versions may also be affected. SOLUTION: Edit the source code to ensure that input is properly sanitised and verified. PROVIDED AND/OR DISCOVERED BY: Christopher Kunz, Hardened PHP Project ORIGINAL ADVISORY: http://www.hardened-php.net/advisory_232005.105.html ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 1.35

sources: NVD: CVE-2005-3821 // BID: 15569 // VULHUB: VHN-15029 // PACKETSTORM: 41795

AFFECTED PRODUCTS

vendor:vtigermodel:crmscope:lteversion:4.2

Trust: 1.0

vendor:vtigermodel:crmscope:eqversion:4.2

Trust: 0.9

sources: BID: 15569 // CNNVD: CNNVD-200511-390 // NVD: CVE-2005-3821

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2005-3821
value: MEDIUM

Trust: 1.0

CNNVD: CNNVD-200511-390
value: MEDIUM

Trust: 0.6

VULHUB: VHN-15029
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2005-3821
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

VULHUB: VHN-15029
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-15029 // CNNVD: CNNVD-200511-390 // NVD: CVE-2005-3821

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

sources: NVD: CVE-2005-3821

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-200511-390

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-200511-390

EXTERNAL IDS

db:BIDid:15569

Trust: 2.0

db:SECUNIAid:17693

Trust: 1.8

db:NVDid:CVE-2005-3821

Trust: 1.7

db:OSVDBid:21232

Trust: 1.7

db:VUPENid:ADV-2005-2569

Trust: 1.7

db:SECTRACKid:1015274

Trust: 1.7

db:CNNVDid:CNNVD-200511-390

Trust: 0.7

db:FULLDISCid:20051125 SEC CONSULT SA-20051125-0 :: MORE VULNERABILITIES IN VTIGER CRM

Trust: 0.6

db:BUGTRAQid:20051125 SEC CONSULT SA-20051125-0 :: MORE VULNERABILITIES IN VTIGER CRM

Trust: 0.6

db:VULHUBid:VHN-15029

Trust: 0.1

db:PACKETSTORMid:41795

Trust: 0.1

sources: VULHUB: VHN-15029 // BID: 15569 // PACKETSTORM: 41795 // CNNVD: CNNVD-200511-390 // NVD: CVE-2005-3821

REFERENCES

url:http://www.securityfocus.com/bid/15569

Trust: 1.7

url:http://www.osvdb.org/21232

Trust: 1.7

url:http://securitytracker.com/id?1015274

Trust: 1.7

url:http://secunia.com/advisories/17693

Trust: 1.7

url:http://www.securityfocus.com/archive/1/417711/30/0/threaded

Trust: 1.1

url:http://www.vupen.com/english/advisories/2005/2569

Trust: 1.1

url:http://marc.info/?l=full-disclosure&m=113290708121951&w=2

Trust: 1.0

url:http://www.securityfocus.com/archive/1/archive/1/417711/30/0/threaded

Trust: 0.6

url:http://www.frsirt.com/english/advisories/2005/2569

Trust: 0.6

url:http://marc.theaimsgroup.com/?l=full-disclosure&m=113290708121951&w=2

Trust: 0.6

url:http://www.sec-consult.com/231.html

Trust: 0.3

url:http://www.vtiger.com/

Trust: 0.3

url:/archive/1/417711

Trust: 0.3

url:http://marc.info/?l=full-disclosure&m=113290708121951&w=2

Trust: 0.1

url:http://secunia.com/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/product/6211/

Trust: 0.1

url:http://secunia.com/advisories/17693/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://www.hardened-php.net/advisory_232005.105.html

Trust: 0.1

url:http://secunia.com/about_secunia_advisories/

Trust: 0.1

sources: VULHUB: VHN-15029 // BID: 15569 // PACKETSTORM: 41795 // CNNVD: CNNVD-200511-390 // NVD: CVE-2005-3821

CREDITS

Tan Chew Keong chewkeong@security.org.sg

Trust: 0.6

sources: CNNVD: CNNVD-200511-390

SOURCES

db:VULHUBid:VHN-15029
db:BIDid:15569
db:PACKETSTORMid:41795
db:CNNVDid:CNNVD-200511-390
db:NVDid:CVE-2005-3821

LAST UPDATE DATE

2024-08-14T14:08:46.476000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-15029date:2018-10-19T00:00:00
db:BIDid:15569date:2005-11-25T00:00:00
db:CNNVDid:CNNVD-200511-390date:2005-11-28T00:00:00
db:NVDid:CVE-2005-3821date:2018-10-19T15:39:18.653

SOURCES RELEASE DATE

db:VULHUBid:VHN-15029date:2005-11-26T00:00:00
db:BIDid:15569date:2005-11-25T00:00:00
db:PACKETSTORMid:41795date:2005-11-30T04:03:08
db:CNNVDid:CNNVD-200511-390date:2005-11-25T00:00:00
db:NVDid:CVE-2005-3821date:2005-11-26T02:03:00