Multiple cross-site scripting (XSS) vulnerabilities in index.php in dotProject 2.1.2 allow remote attackers to inject arbitrary web script or HTML via (1) the inactive parameter in a tasks action, (2) the date parameter in a calendar day_view action, (3) the callback parameter in a public calendar action, or (4) the type parameter in a ticketsmith action.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2008-09-02T15:00:00

Updated: 2024-08-07T09:53:00.599Z

Reserved: 2008-09-02T00:00:00

Link: CVE-2008-3886

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2008-09-02T15:41:00.000

Modified: 2017-08-08T01:32:14.950

Link: CVE-2008-3886

cve-icon Redhat

No data.