Vulnerability CVE-2011-5214


Published: 2012-10-25

Description:
Multiple cross-site scripting (XSS) vulnerabilities in BrowserCRM 5.100.01 and earlier allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO to (1) index.php, (2) modules/admin/admin_module_index.php, or (3) modules/calendar/customise_calendar_times.php; login[] parameter to (4) index.php or (5) pub/clients.php; or framed parameter to (6) licence/index.php or (7) licence/view.php.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Browsercrm -> Browsercrm 

 References:
https://www.htbridge.ch/advisory/multiple_vulnerabilities_in_browser_crm.html
http://xforce.iss.net/xforce/xfdb/71827
http://secunia.com/advisories/47217
http://osvdb.org/77732
http://osvdb.org/77731
http://osvdb.org/77730
http://osvdb.org/77729
http://osvdb.org/77728

Copyright 2024, cxsecurity.com

 

Back to Top