Reflected Cross-Site Scripting (XSS) Vulnerability in Dolibarr 8.0.2 via transphrase Parameter

Reflected Cross-Site Scripting (XSS) Vulnerability in Dolibarr 8.0.2 via transphrase Parameter

CVE-2018-19993 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

A reflected cross-site scripting (XSS) vulnerability in Dolibarr 8.0.2 allows remote attackers to inject arbitrary web script or HTML via the transphrase parameter to public/notice.php.

Learn more about our Web App Pen Testing.