The Quick Search API in CiviCRM 4.2.0 through 4.2.9 and 4.3.0 through 4.3.3 allows remote authenticated users to bypass the validation layer and conduct SQL injection attacks via a direct request to the "second layer" of the API, related to contact.getquick.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2014-01-29T18:00:00

Updated: 2024-08-06T16:52:26.877Z

Reserved: 2013-06-24T00:00:00

Link: CVE-2013-4662

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2014-01-29T18:55:26.637

Modified: 2014-02-21T19:29:06.233

Link: CVE-2013-4662

cve-icon Redhat

No data.