CVE-2017-7887

NameCVE-2017-7887
DescriptionDolibarr ERP/CRM 4.0.4 has XSS in doli/societe/list.php via the sall parameter.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs863544

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
dolibarrsource(unstable)5.0.4+dfsg3-1863544

Notes

https://www.openwall.com/lists/oss-security/2017/05/10/6

Search for package or bug name: Reporting problems