4.3
CVSSv2

CVE-2011-4680

Published: 07/12/2011 Updated: 30/10/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Multiple cross-site scripting (XSS) vulnerabilities in the customer portal in vtiger CRM prior to 5.2.0 allow remote malicious users to inject arbitrary web script or HTML via unspecified vectors.

Vulnerable Product Search on Vulmon Subscribe to Product

vtiger vtiger crm 4.0.1

vtiger vtiger crm 4.2

vtiger vtiger crm 3.0

vtiger vtiger crm 3.2

vtiger vtiger crm 4

vtiger vtiger crm 5.0.4

vtiger vtiger crm

vtiger vtiger crm 5.1.0

vtiger vtiger crm 1.0

vtiger vtiger crm 2.0.1

vtiger vtiger crm 3

vtiger vtiger crm 5.0.0

vtiger vtiger crm 5.0.3

vtiger vtiger crm 5.2.1

vtiger vtiger crm 2.0

vtiger vtiger crm 2.1

vtiger vtiger crm 4.0

vtiger vtiger crm 4.2.4

vtiger vtiger crm 5.0.2