Lucene search

K

Browsercrm Security Vulnerabilities

cve
cve

CVE-2011-5214

Multiple cross-site scripting (XSS) vulnerabilities in BrowserCRM 5.100.01 and earlier allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO to (1) index.php, (2) modules/admin/admin_module_index.php, or (3) modules/calendar/customise_calendar_times.php; login[] parameter....

5.9AI Score

0.011EPSS

2012-10-25 05:55 PM
15
cve
cve

CVE-2011-5213

Multiple SQL injection vulnerabilities in BrowserCRM 5.100.01 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) login[username] parameter to index.php, (2) parent_id parameter to modules/Documents/version_list.php, or (3) contact_id parameter to...

8.9AI Score

0.006EPSS

2012-10-25 05:55 PM
21
cve
cve

CVE-2008-2689

PHP remote file inclusion vulnerability in pub/clients.php in BrowserCRM 5.002.00 allows remote attackers to execute arbitrary PHP code via a URL in the bcrm_pub_root...

7.7AI Score

0.006EPSS

2008-06-13 07:41 PM
20
cve
cve

CVE-2008-2690

Multiple PHP remote file inclusion vulnerabilities in BrowserCRM 5.002.00, when register_globals is enabled, allow remote attackers to execute arbitrary PHP code via a URL in the bcrm_pub_root parameter to (1) kb.php, (2) login.php, (3) index.php, (4) contact_view.php, and (5) contact.php in pub/,....

7.6AI Score

0.004EPSS

2008-06-13 07:41 PM
34
cve
cve

CVE-2006-0521

Cross-site scripting (XSS) vulnerability in results.php in BrowserCRM allows remote attackers to inject arbitrary web script or HTML via certain manipulations of the query parameter, as demonstrated using an IMG SRC...

6.3AI Score

0.006EPSS

2006-02-02 11:02 AM
17