Multiple cross-site scripting (XSS) vulnerabilities in dotProject before 2.1.7 allow remote attackers to inject arbitrary web script or HTML via the (1) callback parameter in a color_selector action, (2) field parameter in a date_format action, or (3) company_name parameter in an addedit action to index.php. NOTE: the date parameter vector is already covered by CVE-2008-3886.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2014-10-21T14:00:00

Updated: 2024-08-06T21:14:16.453Z

Reserved: 2012-10-31T00:00:00

Link: CVE-2012-5702

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-10-21T14:55:03.853

Modified: 2017-08-29T01:32:44.603

Link: CVE-2012-5702

cve-icon Redhat

No data.