vTiger CRM up to 6.0.0 db_name access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.1$0-$5k0.00

A vulnerability was found in vTiger CRM (Customer Relationship Management System). It has been declared as critical. This vulnerability affects an unknown part. The manipulation of the argument db_name with an unknown input leads to a access control vulnerability. The CWE definition for the vulnerability is CWE-264. As an impact it is known to affect availability. CVE summarizes:

views/Index.php in the Install module in vTiger 6.0 before Security Patch 2 does not properly restrict access, which allows remote attackers to re-install the application via a request that sets the X-Requested-With HTTP header, as demonstrated by executing arbitrary PHP code via the db_name parameter.

The weakness was published 11/15/2014 with IXIA (Website). The advisory is shared for download at navixia.com. This vulnerability was named CVE-2014-2268 since 03/04/2014. The exploitation appears to be easy. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. Technical details and also a public exploit are known. The MITRE ATT&CK project declares the attack technique as T1068.

It is possible to download the exploit at exploit-db.com. It is declared as highly functional. The commercial vulnerability scanner Qualys is able to test this issue with plugin 12934 (Vtiger CRM Multiple Remote Vulnerabilities).

Upgrading to version 5.3.0 eliminates this vulnerability. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 19271.

The vulnerability is also documented in the vulnerability database at Exploit-DB (32794). Similar entry is available at 69425.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 5.1

VulDB Base Score: 5.3
VulDB Temp Score: 5.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
ATT&CK: T1068

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Highly functional
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Qualys ID: 🔍
Qualys Name: 🔍

MetaSploit ID: vtiger_install_rce.rb
MetaSploit Name: Vtiger Install Unauthenticated Remote Command Execution
MetaSploit File: 🔍

D2Sec: vtiger CRM 6.0 RC RCE

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: CRM 5.3.0
TippingPoint: 🔍

McAfee IPS: 🔍
McAfee IPS Version: 🔍

Fortigate IPS: 🔍

Timelineinfo

03/04/2014 🔍
04/10/2014 +37 days 🔍
04/10/2014 +0 days 🔍
06/08/2014 +59 days 🔍
11/15/2014 +160 days 🔍
11/15/2014 +0 days 🔍
03/27/2015 +132 days 🔍
01/29/2018 +1039 days 🔍

Sourcesinfo

Vendor: vtiger.com

Advisory: navixia.com
Organization: IXIA
Status: Not defined

CVE: CVE-2014-2268 (🔍)
Vulnerability Center: 44802 - vTiger CRM 6.0.0 and earlier Remote Code Execution in Install Script, High
SecurityFocus: 66757 - vtiger CRM Password Reset Security Bypass Vulnerability

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 03/27/2015 14:56
Updated: 01/29/2018 16:08
Changes: 03/27/2015 14:56 (44), 01/29/2018 16:08 (32)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!