CVE-2013-4662

NameCVE-2013-4662
DescriptionThe Quick Search API in CiviCRM 4.2.0 through 4.2.9 and 4.3.0 through 4.3.3 allows remote authenticated users to bypass the validation layer and conduct SQL injection attacks via a direct request to the "second layer" of the API, related to contact.getquick.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
civicrm (PTS)bullseye5.33.2+dfsg1-1fixed
sid, trixie5.68.1+dfsg1-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
civicrmsource(unstable)(not affected)

Notes

- civicrm <not-affected> (Fixed before initial upload to the archive)

Search for package or bug name: Reporting problems