Multiple cross-site scripting (XSS) vulnerabilities in Piwik before 1.1 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2011-01-10T19:18:00

Updated: 2024-08-06T21:36:02.326Z

Reserved: 2010-12-07T00:00:00

Link: CVE-2011-0004

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2011-01-10T20:00:17.000

Modified: 2019-11-21T13:30:30.373

Link: CVE-2011-0004

cve-icon Redhat

No data.