CVE-2018-10095

Cross-site scripting (XSS) vulnerability in Dolibarr before 7.0.2 allows remote attackers to inject arbitrary web script or HTML via the foruserlogin parameter to adherents/cartes/carte.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:dolibarr:dolibarr:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-05-22 20:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-10095

Mitre link : CVE-2018-10095

CVE.ORG link : CVE-2018-10095


JSON object : View

Products Affected

dolibarr

  • dolibarr
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')