Vulnerability CVE-2017-7886


Published: 2017-05-10

Description:
Dolibarr ERP/CRM 4.0.4 has SQL Injection in doli/theme/eldy/style.css.php via the lang parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Dolibarr 4.0.4 SQL Injection / XSS / Weaknesses
FOXMOLE
11.05.2017

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Dolibarr -> Dolibarr 

 References:
https://www.foxmole.com/advisories/foxmole-2017-02-23.txt

Copyright 2024, cxsecurity.com

 

Back to Top