Lucene search

K
cvelistMitreCVELIST:CVE-2018-10095
HistoryMay 22, 2018 - 8:00 p.m.

CVE-2018-10095

2018-05-2220:00:00
mitre
www.cve.org
3

AI Score

6.2

Confidence

High

EPSS

0.953

Percentile

99.4%

Cross-site scripting (XSS) vulnerability in Dolibarr before 7.0.2 allows remote attackers to inject arbitrary web script or HTML via the foruserlogin parameter to adherents/cartes/carte.php.

AI Score

6.2

Confidence

High

EPSS

0.953

Percentile

99.4%