CVE-2016-10754

modules/Calendar/Activity.php in Vtiger CRM 6.5.0 allows SQL injection via the contactidlist parameter.
References
Link Resource
https://blog.ripstech.com/2016/vtiger-sql-injection/ Exploit Third Party Advisory
https://demo.ripstech.com/projects/vtiger_6.5.0 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:vtiger:vtiger_crm:6.5.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-05-24 18:29

Updated : 2023-12-10 12:59


NVD link : CVE-2016-10754

Mitre link : CVE-2016-10754

CVE.ORG link : CVE-2016-10754


JSON object : View

Products Affected

vtiger

  • vtiger_crm
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')