Vulnerabilities > Browsercrm > Browsercrm > 5.002.00

DATE CVE VULNERABILITY TITLE RISK
2012-10-25 CVE-2011-5214 Cross-Site Scripting vulnerability in Browsercrm
Multiple cross-site scripting (XSS) vulnerabilities in BrowserCRM 5.100.01 and earlier allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO to (1) index.php, (2) modules/admin/admin_module_index.php, or (3) modules/calendar/customise_calendar_times.php; login[] parameter to (4) index.php or (5) pub/clients.php; or framed parameter to (6) licence/index.php or (7) licence/view.php.
network
browsercrm CWE-79
4.3
2012-10-25 CVE-2011-5213 SQL Injection vulnerability in Browsercrm
Multiple SQL injection vulnerabilities in BrowserCRM 5.100.01 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) login[username] parameter to index.php, (2) parent_id parameter to modules/Documents/version_list.php, or (3) contact_id parameter to modules/Documents/index.php.
network
low complexity
browsercrm CWE-89
7.5
2008-06-13 CVE-2008-2690 Code Injection vulnerability in Browsercrm 5.002.00
Multiple PHP remote file inclusion vulnerabilities in BrowserCRM 5.002.00, when register_globals is enabled, allow remote attackers to execute arbitrary PHP code via a URL in the bcrm_pub_root parameter to (1) kb.php, (2) login.php, (3) index.php, (4) contact_view.php, and (5) contact.php in pub/, different vectors than CVE-2008-2689.
network
browsercrm CWE-94
critical
9.3
2008-06-13 CVE-2008-2689 Code Injection vulnerability in Browsercrm 5.002.00
PHP remote file inclusion vulnerability in pub/clients.php in BrowserCRM 5.002.00 allows remote attackers to execute arbitrary PHP code via a URL in the bcrm_pub_root parameter.
network
low complexity
browsercrm CWE-94
critical
10.0