RULE(RULE ID:322936)

Rule General Information
Release Date: 2019-08-22
Rule Name: Dolibarr carte.php Reflected XSS Vulnerability (CVE-2018-10095)
Severity:
CVE ID:
Rule Protection Details
Description: Cross-site scripting (XSS) vulnerability in Dolibarr before 7.0.2 allows remote attackers to inject arbitrary web script or HTML via the foruserlogin parameter to adherents/cartes/carte.php.
Impact: An attacker can conduct a cross-site scripting attack to inject malicious client-side scripts into web pages viewed by other users, or to bypass access controls such as the same-origin policy, if affected version is installed.
Affected OS: Windows, Linux, FreeBSD, Solaris, Other Unix, Network Device, Mac OS, iOS, Android, Others
Reference: http://www.openwall.com/lists/oss-security/2018/05/21/3
https://github.com/Dolibarr/dolibarr/blob/7.0.2/ChangeLog
https://github.com/Dolibarr/dolibarr/commit/1dc466e1fb687cfe647de4af891720419823ed56
https://sysdream.com/news/lab/2018-05-21-cve-2018-10095-dolibarr-xss-injection-vulnerability/
Solutions
The vendors have released upgrade patches to fix vulnerabilities, please visit:
https://github.com/Dolibarr/dolibarr/blob/7.0.2/ChangeLog