CVE-2017-1000509

Dolibarr version 6.0.2 contains a Cross Site Scripting (XSS) vulnerability in Product details that can result in execution of javascript code.
References
Link Resource
https://github.com/Dolibarr/dolibarr/issues/7727 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:dolibarr:dolibarr_erp\/crm:6.0.2:*:*:*:*:*:*:*

History

17 Nov 2022, 17:21

Type Values Removed Values Added
First Time Dolibarr dolibarr Erp\/crm
CPE cpe:2.3:a:dolibarr:dolibarr:6.0.2:*:*:*:*:*:*:* cpe:2.3:a:dolibarr:dolibarr_erp\/crm:6.0.2:*:*:*:*:*:*:*

Information

Published : 2018-02-09 23:29

Updated : 2023-12-10 12:30


NVD link : CVE-2017-1000509

Mitre link : CVE-2017-1000509

CVE.ORG link : CVE-2017-1000509


JSON object : View

Products Affected

dolibarr

  • dolibarr_erp\/crm
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')