[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2009-3247Date: (C)2009-09-18   (M)2023-12-22


Cross-site scripting (XSS) vulnerability in the Activities module in vtiger CRM 5.0.4 allows remote attackers to inject arbitrary web script or HTML via the action parameter to phprint.php. NOTE: the query_string vector is already covered by CVE-2008-3101.3.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
BID-36062
SECUNIA-36309
OSVDB-57240
EXPLOIT-DB-9450
ADV-2009-2319
http://www.ush.it/2009/08/18/vtiger-crm-504-multiple-vulnerabilities/
http://www.ush.it/team/ush/hack-vtigercrm_504/vtigercrm_504.txt

CPE    1
cpe:/a:vtiger:vtiger_crm:5.0.4
CWE    1
CWE-79

© SecPod Technologies