Multiple Cross-Site Scripting (XSS) Vulnerabilities in BrowserCRM 5.100.01 and Earlier

Multiple Cross-Site Scripting (XSS) Vulnerabilities in BrowserCRM 5.100.01 and Earlier

CVE-2011-5214 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Multiple cross-site scripting (XSS) vulnerabilities in BrowserCRM 5.100.01 and earlier allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO to (1) index.php, (2) modules/admin/admin_module_index.php, or (3) modules/calendar/customise_calendar_times.php; login[] parameter to (4) index.php or (5) pub/clients.php; or framed parameter to (6) licence/index.php or (7) licence/view.php.

Learn more about our Web App Pen Testing.