Multiple cross-site scripting (XSS) vulnerabilities in BrowserCRM 5.100.01 and earlier allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO to (1) index.php, (2) modules/admin/admin_module_index.php, or (3) modules/calendar/customise_calendar_times.php; login[] parameter to (4) index.php or (5) pub/clients.php; or framed parameter to (6) licence/index.php or (7) licence/view.php.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2012-10-25T17:00:00

Updated: 2017-08-28T12:57:01

Reserved: 2012-10-25T00:00:00


Link: CVE-2011-5214

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2012-10-25T17:55:02.750

Modified: 2017-08-29T01:30:44.727


Link: CVE-2011-5214

JSON object: View

cve-icon Redhat Information

No data.

CWE