#VU63990 Stored cross-site scripting in dolibarr


Published: 2022-06-06

Vulnerability identifier: #VU63990

Vulnerability risk: Low

CVSSv3.1: 4.9 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2021-33618

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
dolibarr
Web applications / CRM systems

Vendor: Dolibarr ERP & CRM

Description

The vulnerability allows a remote user to perform XSS attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data passed to the "/user/group/card.php" script. A remote user can permanently inject and execute arbitrary HTML and script code in user's browser in context of vulnerable website.


Mitigation
Install update from vendor's website.

Vulnerable software versions

dolibarr: 13.0.2


External links
http://trovent.github.io/security-advisories/TRSA-2105-02/TRSA-2105-02.txt
http://github.com/Dolibarr/dolibarr/releases
http://trovent.io/security-advisory-2105-02
http://seclists.org/fulldisclosure/2021/Nov/38


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability