#VU31297 Cross-site scripting in dolibarr


Published: 2018-05-22 | Updated: 2020-07-17

Vulnerability identifier: #VU31297

Vulnerability risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-10095

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
dolibarr
Web applications / CRM systems

Vendor: Dolibarr ERP & CRM

Description

Vulnerability allows a remote attacker to perform Cross-site scripting attacks.

An input validation error exists in Dolibarr before 7.0.2 when processing foruserlogin parameter to adherents/cartes/carte.php. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in victim's browser in security context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Update to version 7.0.2.

Vulnerable software versions

dolibarr: 7.0.0 - 7.0.1


External links
http://www.openwall.com/lists/oss-security/2018/05/21/3
http://github.com/Dolibarr/dolibarr/blob/7.0.2/ChangeLog
http://github.com/Dolibarr/dolibarr/commit/1dc466e1fb687cfe647de4af891720419823ed56
http://sysdream.com/news/lab/2018-05-21-cve-2018-10095-dolibarr-xss-injection-vulnerability/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability