Dolibarr version 6.0.2 contains a Cross Site Scripting (XSS) vulnerability in Product details that can result in execution of javascript code.
References
Link Resource
https://github.com/Dolibarr/dolibarr/issues/7727 Exploit Issue Tracking Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-02-09T23:00:00

Updated: 2018-02-09T22:57:01

Reserved: 2018-01-29T00:00:00


Link: CVE-2017-1000509

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-02-09T23:29:00.353

Modified: 2022-11-17T17:21:59.260


Link: CVE-2017-1000509

JSON object: View

cve-icon Redhat Information

No data.

CWE