Vulnerability CVE-2017-7888


Published: 2017-05-10

Description:
Dolibarr ERP/CRM 4.0.4 stores passwords with the MD5 algorithm, which makes brute-force attacks easier.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Dolibarr 4.0.4 SQL Injection / XSS / Weaknesses
FOXMOLE
11.05.2017

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Dolibarr -> Dolibarr 

 References:
https://www.foxmole.com/advisories/foxmole-2017-02-23.txt

Copyright 2024, cxsecurity.com

 

Back to Top