CVE-2017-7887

Dolibarr ERP/CRM 4.0.4 has XSS in doli/societe/list.php via the sall parameter.
References
Link Resource
https://www.foxmole.com/advisories/foxmole-2017-02-23.txt Exploit Mitigation Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:dolibarr:dolibarr_erp\/crm:4.0.4:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-05-10 14:29

Updated : 2024-02-28 15:44


NVD link : CVE-2017-7887

Mitre link : CVE-2017-7887

CVE.ORG link : CVE-2017-7887


JSON object : View

Products Affected

dolibarr

  • dolibarr_erp\/crm
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')