Multiple cross-site scripting (XSS) vulnerabilities in iTop (aka IT Operations Portal) 1.1.181 and 1.2.0-RC-282 allow remote attackers to inject arbitrary web script or HTML via (1) a crafted company name, (2) a crafted database server name, (3) a crafted CSV file, (4) a crafted copy-and-paste action, (5) the auth_user parameter in a suggest_pwd action to UI.php, (6) the c[menu] parameter to UniversalSearch.php, (7) the description parameter in a SearchFormToAdd_document_list action to UI.php, (8) the category parameter in an errors action to audit.php, or (9) the suggest_pwd parameter to UI.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2011-11-26T02:00:00

Updated: 2024-08-07T00:01:51.531Z

Reserved: 2011-11-03T00:00:00

Link: CVE-2011-4275

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2011-11-26T03:57:45.693

Modified: 2018-10-09T19:33:28.467

Link: CVE-2011-4275

cve-icon Redhat

No data.