Multiple cross-site scripting (XSS) vulnerabilities in Dolibarr 3.1.0 RC and probably earlier allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO to (1) index.php, (2) admin/boxes.php, (3) comm/clients.php, (4) commande/index.php; and the optioncss parameter to (5) admin/ihm.php and (6) user/home.php.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2011-12-14T00:00:00

Updated: 2018-10-09T18:57:01

Reserved: 2011-12-13T00:00:00


Link: CVE-2011-4814

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2011-12-14T00:55:19.433

Modified: 2023-02-10T16:30:09.277


Link: CVE-2011-4814

JSON object: View

cve-icon Redhat Information

No data.

CWE