Cross-Site Scripting (XSS) Vulnerability in Dolibarr 10.0.2 via outgoing email setup feature

Cross-Site Scripting (XSS) Vulnerability in Dolibarr 10.0.2 via outgoing email setup feature

CVE-2019-17578 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

An issue was discovered in Dolibarr 10.0.2. It has XSS via the "outgoing email setup" feature in the admin/mails.php?action=edit URI via the "Sender email for automatic emails (default value in php.ini: Undefined)" field.

Learn more about our Web Application Penetration Testing UK.