Skip to content

Dolibarr stored Cross-Site Scripting (XSS) vulnerability

Moderate severity GitHub Reviewed Published May 24, 2022 to the GitHub Advisory Database • Updated Apr 24, 2024

Package

composer dolibarr/dolibarr (Composer)

Affected versions

<= 11.0.4

Patched versions

None

Description

Dolibarr 11.0.4 is affected by multiple stored Cross-Site Scripting (XSS) vulnerabilities that could allow remote authenticated attackers to inject arbitrary web script or HTML via ticket/card.php?action=create with the subject, message, or address parameter; adherents/card.php with the societe or address parameter; product/card.php with the label or customcode parameter; or societe/card.php with the alias or barcode parameter.

References

Published by the National Vulnerability Database Aug 31, 2020
Published to the GitHub Advisory Database May 24, 2022
Last updated Apr 24, 2024
Reviewed Apr 24, 2024

Severity

Moderate
5.4
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2020-13828

GHSA ID

GHSA-8r2w-phx4-mgpv

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.