Cross-Site Scripting (XSS) Vulnerability in Dolibarr ERP/CRM 4.0.4

Cross-Site Scripting (XSS) Vulnerability in Dolibarr ERP/CRM 4.0.4

CVE-2017-7887 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Dolibarr ERP/CRM 4.0.4 has XSS in doli/societe/list.php via the sall parameter.

Learn more about our Crm Penetration Testing.