CWE
74 94
Advisory Published
Updated

CVE-2013-3214: Code Injection

First published: Tue Jan 28 2020(Updated: )

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Vtiger Vtiger Crm<=5.4.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2013-3214?

    CVE-2013-3214 is a PHP Code Injection Vulnerability in vtiger CRM 5.4.0 and earlier versions.

  • How severe is CVE-2013-3214?

    CVE-2013-3214 has a severity rating of critical with a score of 9.8 out of 10.

  • Which software versions are affected by CVE-2013-3214?

    vtiger CRM versions up to and including 5.4.0 are affected by CVE-2013-3214.

  • What is the Common Weakness Enumeration (CWE) ID for CVE-2013-3214?

    CVE-2013-3214 is associated with CWE-94 (Code Injection) and CWE-74 (Improper Neutralization of Special Elements in Output Used by a Downstream Component).

  • How can I fix CVE-2013-3214?

    To fix CVE-2013-3214, you should update vtiger CRM to a version higher than 5.4.0 and apply any available patches or security updates.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203