Vulnerability: Dolibarr <7.0.2 - Cross-Site Scripting

Dolibarr before 7.0.2 is vulnerable to cross-site scripting and allows remote attackers to inject arbitrary web script or HTML via the foruserlogin parameter to adherents/cartes/carte.php.

Impact

Successful exploitation of this vulnerability could allow an attacker to execute arbitrary script code in the context of the victim’s browser, potentially leading to session hijacking, defacement, or theft of sensitive information.

Severity

medium

Verified

Unknown