#VU35050 Cross-site scripting in dolibarr


Published: 2019-11-20 | Updated: 2020-12-14

Vulnerability identifier: #VU35050

Vulnerability risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2013-2092

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
dolibarr
Web applications / CRM systems

Vendor: Dolibarr ERP & CRM

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data. The vulnerability allows remote attackers to inject arbitrary web script or HTML in functions.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install update from vendor's website.

Vulnerable software versions

dolibarr: 3.3.1


External links
http://www.openwall.com/lists/oss-security/2013/05/14/3
http://github.com/Dolibarr/dolibarr/commit/8a90598b23e1b2689848187941f7a96b04907005
http://security-tracker.debian.org/tracker/CVE-2013-2092


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability