CVE-2019-17578

An issue was discovered in Dolibarr 10.0.2. It has XSS via the "outgoing email setup" feature in the admin/mails.php?action=edit URI via the "Sender email for automatic emails (default value in php.ini: Undefined)" field.
References
Link Resource
https://mycvee.blogspot.com/p/cve-2019-17578.html Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:dolibarr:dolibarr_erp\/crm:10.0.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-10-16 18:15

Updated : 2024-02-04 20:39


NVD link : CVE-2019-17578

Mitre link : CVE-2019-17578

CVE.ORG link : CVE-2019-17578


JSON object : View

Products Affected

dolibarr

  • dolibarr_erp\/crm
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')