Lucene search

K
cvelistMitreCVELIST:CVE-2018-19992
HistoryJan 03, 2019 - 7:00 p.m.

CVE-2018-19992

2019-01-0319:00:00
mitre
www.cve.org

5.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.3%

A stored cross-site scripting (XSS) vulnerability in Dolibarr 8.0.2 allows remote authenticated users to inject arbitrary web script or HTML via the “address” (POST) or “town” (POST) parameter to adherents/type.php.

5.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.3%