// For flags

CVE-2015-3935

Dolibarr 3.5 / 3.6 HTML Injection

Severity Score

4.3
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

3
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Multiple cross-site scripting (XSS) vulnerabilities in Dolibarr ERP/CRM 3.5 and 3.6 allow remote attackers to inject arbitrary web script or HTML via the Business Search (search_nom) field to (1) htdocs/societe/societe.php or (2) htdocs/societe/admin/societe.php.

MĂșltiples vulnerabilidades de XSS en Dolibarr ERP/CRM 3.5 y 3.6 permiten a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a travĂ©s del campo Business Search (search_nom) para (1) htdocs/societe/societe.php o (2) htdocs/societe/admin/societe.php.

Dolibarr versions 3.5 and 3.6 suffer from an html injection vulnerability.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2015-05-12 CVE Reserved
  • 2015-05-30 CVE Published
  • 2023-11-23 EPSS Updated
  • 2024-08-06 CVE Updated
  • 2024-08-06 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Dolibarr
Search vendor "Dolibarr"
Dolibarr
Search vendor "Dolibarr" for product "Dolibarr"
3.5.0
Search vendor "Dolibarr" for product "Dolibarr" and version "3.5.0"
-
Affected
Dolibarr
Search vendor "Dolibarr"
Dolibarr
Search vendor "Dolibarr" for product "Dolibarr"
3.6.0
Search vendor "Dolibarr" for product "Dolibarr" and version "3.6.0"
-
Affected