[Japanese]

JVNDB-2016-000126

Vtiger CRM does not properly restrict access to application data

Overview

Vtiger CRM is a customer relationship management (CRM) software. Vtiger CRM contains a vulnerability where it does not properly restrict access to user information data.

Hirota Kazuki of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 5.4 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: Low
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 5.5 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Low
  • Authentication: Single Instance
  • Confidentiality Impact: Partial
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


Vtiger
  • Vtiger CRM 6.4.0 and earlier

Impact

A user with user privileges may create new users or alter existing user information.
Solution

[Update the software]
Update the software according to the information provided by the developer.
Vendor Information

Vtiger
CWE (What is CWE?)

  1. Permissions(CWE-264) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2016-4834
References

  1. JVN : JVN#01956993
  2. National Vulnerability Database (NVD) : CVE-2016-4834
Revision History

  • [2016/07/20]
      Web page was published
    [2016/08/04]
      References : Content was added