Cross-site scripting (XSS) vulnerability in Dolibarr before 7.0.2 allows remote attackers to inject arbitrary web script or HTML via the foruserlogin parameter to adherents/cartes/carte.php.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-05-22T20:00:00

Updated: 2018-05-22T19:57:01

Reserved: 2018-04-13T00:00:00


Link: CVE-2018-10095

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-05-22T20:29:01.227

Modified: 2018-06-06T13:14:03.550


Link: CVE-2018-10095

JSON object: View

cve-icon Redhat Information

No data.

CWE