Vulnerability CVE-2010-3911


Published: 2010-11-26   Modified: 2012-02-13

Description:
Multiple cross-site scripting (XSS) vulnerabilities in vtiger CRM before 5.2.1 allow remote attackers to inject arbitrary web script or HTML via (1) the username (aka default_user_name) field or (2) the password field in a Users Login action to index.php, or (3) the label parameter in a Settings GetFieldInfo action to index.php, related to modules/Settings/GetFieldInfo.php.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Vtiger CRM 5.2.0 Multiple Vulnerabilities
ascii
30.11.2010

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Vtiger -> Vtiger crm 

 References:
http://vtiger.com/blogs/2010/11/16/vtiger-crm-521-is-released/
http://wiki.vtiger.com/index.php/Vtiger521:Release_Notes
http://www.securityfocus.com/archive/1/514846/100/0/threaded
http://www.ush.it/team/ush/hack-vtigercrm_520/vtigercrm_520.txt

Copyright 2024, cxsecurity.com

 

Back to Top