CVE-2018-19993

A reflected cross-site scripting (XSS) vulnerability in Dolibarr 8.0.2 allows remote attackers to inject arbitrary web script or HTML via the transphrase parameter to public/notice.php.
Configurations

Configuration 1

cpe:2.3:a:dolibarr:dolibarr_erp/crm:8.0.2:*:*:*:*:*:*:*

Information

Published : 2019-01-03 07:29

Updated : 2022-11-17 05:21


NVD link : CVE-2018-19993

Mitre link : CVE-2018-19993

Products Affected
No products.
CWE