Skip to content

Dolibarr reflected cross-site scripting (XSS) vulnerability

Moderate severity GitHub Reviewed Published May 14, 2022 to the GitHub Advisory Database • Updated Apr 24, 2024

Package

composer dolibarr/dolibarr (Composer)

Affected versions

< 8.0.4

Patched versions

8.0.4

Description

A reflected cross-site scripting (XSS) vulnerability in Dolibarr 8.0.2 allows remote attackers to inject arbitrary web script or HTML via the transphrase parameter to public/notice.php.

References

Published by the National Vulnerability Database Jan 3, 2019
Published to the GitHub Advisory Database May 14, 2022
Last updated Apr 24, 2024
Reviewed Apr 24, 2024

Severity

Moderate
6.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2018-19993

GHSA ID

GHSA-2gc5-3h3p-8vpf

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.