Vulnerabilities > Dolibarr > Dolibarr ERP CRM > 3.9.0

DATE CVE VULNERABILITY TITLE RISK
2018-04-11 CVE-2017-18259 Cross-site Scripting vulnerability in Dolibarr Erp/Crm
Dolibarr ERP/CRM is affected by stored Cross-Site Scripting (XSS) in versions through 7.0.0.
network
dolibarr CWE-79
3.5