CVE-2019-17577

An issue was discovered in Dolibarr 10.0.2. It has XSS via the "outgoing email setup" feature in the admin/mails.php?action=edit URI via the "Email used for error returns emails (fields 'Errors-To' in emails sent)" field.
References
Link Resource
https://mycvee.blogspot.com/p/cve-2019-17576.html Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:dolibarr:dolibarr_erp\/crm:10.0.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-10-16 18:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-17577

Mitre link : CVE-2019-17577

CVE.ORG link : CVE-2019-17577


JSON object : View

Products Affected

dolibarr

  • dolibarr_erp\/crm
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')