ID

VAR-202408-2560


CVE

CVE-2024-44776


TITLE

Vtiger  of  Vtiger CRM  Open redirect vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2024-007135

DESCRIPTION

An Open Redirect vulnerability in the page parameter of vTiger CRM v7.4.0 allows attackers to redirect users to a malicious site via a crafted URL. Vtiger of Vtiger CRM Exists in an open redirect vulnerability.Information may be obtained and information may be tampered with. ------------------------------------------ [VulnerabilityType Other]:Open Redirect ------------------------------------------ [Vendor of Product]:vTiger ------------------------------------------ [Affected Product Code Base] vTiger CRM - 7.4.0. ------------------------------------------ [Affected Component]:Index of vTiger CRM ------------------------------------------ [Attack Type]:Remote ------------------------------------------ [Impact Information Disclosure]:true ------------------------------------------ [CVE Impact Other]:Redirect a victim to a malicious site ------------------------------------------ [Attack Vectors]:Crafted URL ----------------------------------------- [Has vendor confirmed or acknowledged the vulnerability?]:true ------------------------------------------ [Discoverer]:Marco Nappi ------------------------------------------ [Reference]:http://vtiger.com ------------------------------------------

Trust: 1.71

sources: NVD: CVE-2024-44776 // JVNDB: JVNDB-2024-007135 // PACKETSTORM: 180461

AFFECTED PRODUCTS

vendor:vtigermodel:crmscope:eqversion:7.4.0

Trust: 1.8

vendor:vtigermodel:crmscope:eqversion: -

Trust: 0.8

vendor:vtigermodel:crmscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2024-007135 // NVD: CVE-2024-44776

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2024-44776
value: MEDIUM

Trust: 1.0

NVD: CVE-2024-44776
value: MEDIUM

Trust: 0.8

nvd@nist.gov: CVE-2024-44776
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.1

Trust: 1.0

NVD: CVE-2024-44776
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2024-007135 // NVD: CVE-2024-44776

PROBLEMTYPE DATA

problemtype:CWE-601

Trust: 1.0

problemtype:Open redirect (CWE-601) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2024-007135 // NVD: CVE-2024-44776

EXTERNAL IDS

db:NVDid:CVE-2024-44776

Trust: 2.7

db:PACKETSTORMid:180461

Trust: 1.9

db:JVNDBid:JVNDB-2024-007135

Trust: 0.8

sources: JVNDB: JVNDB-2024-007135 // PACKETSTORM: 180461 // NVD: CVE-2024-44776

REFERENCES

url:http://vtiger.com

Trust: 1.9

url:https://packetstormsecurity.com/files/180461/vtiger-crm-7.4.0-open-redirection.html

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2024-44776

Trust: 0.9

sources: JVNDB: JVNDB-2024-007135 // PACKETSTORM: 180461 // NVD: CVE-2024-44776

CREDITS

Marco Nappi

Trust: 0.1

sources: PACKETSTORM: 180461

SOURCES

db:JVNDBid:JVNDB-2024-007135
db:PACKETSTORMid:180461
db:NVDid:CVE-2024-44776

LAST UPDATE DATE

2024-09-05T23:12:08.385000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2024-007135date:2024-09-04T04:59:00
db:NVDid:CVE-2024-44776date:2024-09-03T18:33:26.287

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2024-007135date:2024-09-04T00:00:00
db:PACKETSTORMid:180461date:2024-08-29T14:34:34
db:NVDid:CVE-2024-44776date:2024-08-29T18:15:14.440