A reflected cross-site scripting (XSS) vulnerability in Dolibarr 11.0.3 allows remote attackers to inject arbitrary web script or HTML into public/notice.php (related to transphrase and transkey).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-06-19T16:20:00

Updated: 2024-08-04T12:46:34.328Z

Reserved: 2020-06-19T00:00:00

Link: CVE-2020-14475

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-06-19T17:15:14.223

Modified: 2022-11-17T17:21:59.260

Link: CVE-2020-14475

cve-icon Redhat

No data.