Vulnerabilities > Browsercrm > Browsercrm > 4.614.00

DATE CVE VULNERABILITY TITLE RISK
2012-10-25 CVE-2011-5214 Cross-Site Scripting vulnerability in Browsercrm
Multiple cross-site scripting (XSS) vulnerabilities in BrowserCRM 5.100.01 and earlier allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO to (1) index.php, (2) modules/admin/admin_module_index.php, or (3) modules/calendar/customise_calendar_times.php; login[] parameter to (4) index.php or (5) pub/clients.php; or framed parameter to (6) licence/index.php or (7) licence/view.php.
network
browsercrm CWE-79
4.3
2012-10-25 CVE-2011-5213 SQL Injection vulnerability in Browsercrm
Multiple SQL injection vulnerabilities in BrowserCRM 5.100.01 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) login[username] parameter to index.php, (2) parent_id parameter to modules/Documents/version_list.php, or (3) contact_id parameter to modules/Documents/index.php.
network
low complexity
browsercrm CWE-89
7.5