CVE-2011-4814

Multiple cross-site scripting (XSS) vulnerabilities in Dolibarr 3.1.0 RC and probably earlier allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO to (1) index.php, (2) admin/boxes.php, (3) comm/clients.php, (4) commande/index.php; and the optioncss parameter to (5) admin/ihm.php and (6) user/home.php.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:dolibarr:dolibarr_erp\/crm:*:rc:*:*:*:*:*:*
cpe:2.3:a:dolibarr:dolibarr_erp\/crm:2.5.0:*:*:*:*:*:*:*
cpe:2.3:a:dolibarr:dolibarr_erp\/crm:2.6.0:*:*:*:*:*:*:*
cpe:2.3:a:dolibarr:dolibarr_erp\/crm:2.6.1:*:*:*:*:*:*:*
cpe:2.3:a:dolibarr:dolibarr_erp\/crm:2.7.0:*:*:*:*:*:*:*
cpe:2.3:a:dolibarr:dolibarr_erp\/crm:2.7.1:*:*:*:*:*:*:*
cpe:2.3:a:dolibarr:dolibarr_erp\/crm:2.8.0:*:*:*:*:*:*:*
cpe:2.3:a:dolibarr:dolibarr_erp\/crm:2.8.1:*:*:*:*:*:*:*
cpe:2.3:a:dolibarr:dolibarr_erp\/crm:2.9.0:*:*:*:*:*:*:*
cpe:2.3:a:dolibarr:dolibarr_erp\/crm:3.0.0:*:*:*:*:*:*:*
cpe:2.3:a:dolibarr:dolibarr_erp\/crm:3.0.1:*:*:*:*:*:*:*

History

10 Feb 2023, 16:30

Type Values Removed Values Added
References (OSVDB) http://www.osvdb.org/77339 - (OSVDB) http://www.osvdb.org/77339 - Broken Link
References (BID) http://www.securityfocus.com/bid/50777 - Exploit (BID) http://www.securityfocus.com/bid/50777 - Broken Link, Exploit, Third Party Advisory, VDB Entry
References (BUGTRAQ) http://www.securityfocus.com/archive/1/520619/100/0/threaded - (BUGTRAQ) http://www.securityfocus.com/archive/1/520619/100/0/threaded - Broken Link, Third Party Advisory, VDB Entry

17 Nov 2022, 17:21

Type Values Removed Values Added
CPE cpe:2.3:a:dolibarr:dolibarr:*:rc:*:*:*:*:*:*
cpe:2.3:a:dolibarr:dolibarr:3.0.0:*:*:*:*:*:*:*
cpe:2.3:a:dolibarr:dolibarr:2.7.0:*:*:*:*:*:*:*
cpe:2.3:a:dolibarr:dolibarr:2.8.1:*:*:*:*:*:*:*
cpe:2.3:a:dolibarr:dolibarr:2.6.1:*:*:*:*:*:*:*
cpe:2.3:a:dolibarr:dolibarr:2.8.0:*:*:*:*:*:*:*
cpe:2.3:a:dolibarr:dolibarr:2.7.1:*:*:*:*:*:*:*
cpe:2.3:a:dolibarr:dolibarr:2.6.0:*:*:*:*:*:*:*
cpe:2.3:a:dolibarr:dolibarr:2.9.0:*:*:*:*:*:*:*
cpe:2.3:a:dolibarr:dolibarr:2.5.0:*:*:*:*:*:*:*
cpe:2.3:a:dolibarr:dolibarr:3.0.1:*:*:*:*:*:*:*
cpe:2.3:a:dolibarr:dolibarr_erp\/crm:*:rc:*:*:*:*:*:*
cpe:2.3:a:dolibarr:dolibarr_erp\/crm:2.6.1:*:*:*:*:*:*:*
cpe:2.3:a:dolibarr:dolibarr_erp\/crm:2.9.0:*:*:*:*:*:*:*
cpe:2.3:a:dolibarr:dolibarr_erp\/crm:2.8.1:*:*:*:*:*:*:*
cpe:2.3:a:dolibarr:dolibarr_erp\/crm:2.7.0:*:*:*:*:*:*:*
cpe:2.3:a:dolibarr:dolibarr_erp\/crm:3.0.1:*:*:*:*:*:*:*
cpe:2.3:a:dolibarr:dolibarr_erp\/crm:3.0.0:*:*:*:*:*:*:*
cpe:2.3:a:dolibarr:dolibarr_erp\/crm:2.5.0:*:*:*:*:*:*:*
cpe:2.3:a:dolibarr:dolibarr_erp\/crm:2.6.0:*:*:*:*:*:*:*
cpe:2.3:a:dolibarr:dolibarr_erp\/crm:2.7.1:*:*:*:*:*:*:*
cpe:2.3:a:dolibarr:dolibarr_erp\/crm:2.8.0:*:*:*:*:*:*:*
First Time Dolibarr dolibarr Erp\/crm

Information

Published : 2011-12-14 00:55

Updated : 2023-12-10 11:03


NVD link : CVE-2011-4814

Mitre link : CVE-2011-4814

CVE.ORG link : CVE-2011-4814


JSON object : View

Products Affected

dolibarr

  • dolibarr_erp\/crm
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')