CVE-2020-14475

A reflected cross-site scripting (XSS) vulnerability in Dolibarr 11.0.3 allows remote attackers to inject arbitrary web script or HTML into public/notice.php (related to transphrase and transkey).
Configurations

Configuration 1 (hide)

cpe:2.3:a:dolibarr:dolibarr_erp\/crm:11.0.3:*:*:*:*:*:*:*

History

17 Nov 2022, 17:21

Type Values Removed Values Added
First Time Dolibarr dolibarr Erp\/crm
CPE cpe:2.3:a:dolibarr:dolibarr:11.0.3:*:*:*:*:*:*:* cpe:2.3:a:dolibarr:dolibarr_erp\/crm:11.0.3:*:*:*:*:*:*:*

Information

Published : 2020-06-19 17:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-14475

Mitre link : CVE-2020-14475

CVE.ORG link : CVE-2020-14475


JSON object : View

Products Affected

dolibarr

  • dolibarr_erp\/crm
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')