Skip to content

CiviCRM SQL injection vulnerability via Quick Search API

Moderate severity GitHub Reviewed Published May 17, 2022 to the GitHub Advisory Database • Updated Aug 29, 2023

Package

composer civicrm/civicrm-core (Composer)

Affected versions

>= 4.2.0, < 4.2.9
>= 4.3.0, < 4.3.3

Patched versions

4.2.9
4.3.3

Description

The Quick Search API in CiviCRM 4.2.0 through 4.2.9 and 4.3.0 through 4.3.3 allows remote authenticated users to bypass the validation layer and conduct SQL injection attacks via a direct request to the "second layer" of the API, related to contact.getquick.

References

Published by the National Vulnerability Database Jan 29, 2014
Published to the GitHub Advisory Database May 17, 2022
Reviewed Aug 29, 2023
Last updated Aug 29, 2023

Severity

Moderate

EPSS score

0.120%
(47th percentile)

Weaknesses

CVE ID

CVE-2013-4662

GHSA ID

GHSA-4465-r2hg-v4rj

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.