CVE-2017-7887

Dolibarr ERP/CRM 4.0.4 has XSS in doli/societe/list.php via the sall parameter.
References
Link Resource
https://www.foxmole.com/advisories/foxmole-2017-02-23.txt Exploit Mitigation Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:dolibarr:dolibarr_erp\/crm:4.0.4:*:*:*:*:*:*:*

Information

Published : 2017-05-10 07:29

Updated : 2022-11-17 09:21


NVD link : CVE-2017-7887

Mitre link : CVE-2017-7887


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

dolibarr

  • dolibarr_erp\/crm