Multiple Cross-Site Scripting (XSS) Vulnerabilities in dotProject before 2.1.7

Multiple Cross-Site Scripting (XSS) Vulnerabilities in dotProject before 2.1.7

CVE-2012-5702 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Multiple cross-site scripting (XSS) vulnerabilities in dotProject before 2.1.7 allow remote attackers to inject arbitrary web script or HTML via the (1) callback parameter in a color_selector action, (2) field parameter in a date_format action, or (3) company_name parameter in an addedit action to index.php. NOTE: the date parameter vector is already covered by CVE-2008-3886.

Learn more about our Web App Pen Testing.