Dolibarr ERP/CRM 4.0.4 has XSS in doli/societe/list.php via the sall parameter.
References
Link Resource
https://www.foxmole.com/advisories/foxmole-2017-02-23.txt Exploit Mitigation Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2017-05-10T14:00:00

Updated: 2017-05-10T13:57:01

Reserved: 2017-04-16T00:00:00


Link: CVE-2017-7887

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-05-10T14:29:00.877

Modified: 2022-11-17T17:21:59.260


Link: CVE-2017-7887

JSON object: View

cve-icon Redhat Information

No data.

CWE