Vulnerabilities > Dolibarr > Dolibarr ERP CRM > 8.0.2

DATE CVE VULNERABILITY TITLE RISK
2019-01-03 CVE-2018-19993 Cross-site Scripting vulnerability in Dolibarr Erp/Crm 8.0.2
A reflected cross-site scripting (XSS) vulnerability in Dolibarr 8.0.2 allows remote attackers to inject arbitrary web script or HTML via the transphrase parameter to public/notice.php.
network
low complexity
dolibarr CWE-79
6.1
2019-01-03 CVE-2018-19992 Cross-site Scripting vulnerability in Dolibarr Erp/Crm 8.0.2
A stored cross-site scripting (XSS) vulnerability in Dolibarr 8.0.2 allows remote authenticated users to inject arbitrary web script or HTML via the "address" (POST) or "town" (POST) parameter to adherents/type.php.
network
low complexity
dolibarr CWE-79
5.4