vtiger CRM 5.0.2 WebService unknown vulnerability

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.2$0-$5k0.00

A vulnerability was found in vtiger CRM 5.0.2 (Customer Relationship Management System). It has been declared as problematic. Affected by this vulnerability is an unknown function of the component WebService. As an impact it is known to affect confidentiality, and integrity. The summary by CVE is:

The SOAP webservice in vtiger CRM before 5.0.3 does not ensure that authenticated accounts are active, which allows remote authenticated users with inactive accounts to access and modify data, as demonstrated by the Thunderbird plugin.

The weakness was released 07/06/2007 (Website). The advisory is shared at forums.vtiger.com. This vulnerability is known as CVE-2007-3602 since 07/06/2007. The exploitation appears to be easy. The attack can be launched remotely. The successful exploitation requires a single authentication. Neither technical details nor an exploit are publicly available.

Upgrading to version 5.0.2 eliminates this vulnerability.

Entries connected to this vulnerability are available at 37693, 37692, 37680 and 37679.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.4
VulDB Meta Temp Score: 5.2

VulDB Base Score: 5.4
VulDB Temp Score: 5.2
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Unknown
CWE: Unknown
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: CRM 5.0.2

Timelineinfo

07/06/2007 🔍
07/06/2007 +0 days 🔍
07/06/2007 +0 days 🔍
03/15/2015 +2809 days 🔍
07/20/2021 +2319 days 🔍

Sourcesinfo

Vendor: vtiger.com

Advisory: 10245
Status: Not defined
Confirmation: 🔍

CVE: CVE-2007-3602 (🔍)
See also: 🔍

Entryinfo

Created: 03/15/2015 15:58
Updated: 07/20/2021 18:31
Changes: 03/15/2015 15:58 (47), 09/05/2018 08:44 (2), 07/20/2021 18:31 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!