4.3
CVSSv2

CVE-2010-3911

Published: 26/11/2010 Updated: 30/10/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Multiple cross-site scripting (XSS) vulnerabilities in vtiger CRM prior to 5.2.1 allow remote malicious users to inject arbitrary web script or HTML via (1) the username (aka default_user_name) field or (2) the password field in a Users Login action to index.php, or (3) the label parameter in a Settings GetFieldInfo action to index.php, related to modules/Settings/GetFieldInfo.php.

Vulnerable Product Search on Vulmon Subscribe to Product

vtiger vtiger crm 2.1

vtiger vtiger crm 1.0

vtiger vtiger crm 4.0.1

vtiger vtiger crm 5.0.0

vtiger vtiger crm 4

vtiger vtiger crm 5.1.0

vtiger vtiger crm 2.0

vtiger vtiger crm 3

vtiger vtiger crm 5.0.3

vtiger vtiger crm 5.0.4

vtiger vtiger crm 4.2.4

vtiger vtiger crm 3.2

vtiger vtiger crm 3.0

vtiger vtiger crm

vtiger vtiger crm 5.0.2

vtiger vtiger crm 2.0.1

vtiger vtiger crm 4.2

vtiger vtiger crm 4.0

Exploits

Vtiger CRM 520 suffers from code execution, cross site scripting and local file inclusion vulnerabilities ...