[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247862

 
 

909

 
 

194603

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2011-4680Date: (C)2011-12-07   (M)2023-12-22


Multiple cross-site scripting (XSS) vulnerabilities in the customer portal in vtiger CRM before 5.2.0 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
http://wiki.vtiger.com/index.php/Jan2011:ODUpdate

CPE    23
cpe:/a:vtiger:vtiger_crm:2.0.1
cpe:/a:vtiger:vtiger_crm:4.2:patch1
cpe:/a:vtiger:vtiger_crm:4:rc1
cpe:/a:vtiger:vtiger_crm:3.0:beta
...
CWE    1
CWE-79

© SecPod Technologies