Lucene search

K
cvelistMitreCVELIST:CVE-2017-1000509
HistoryFeb 09, 2018 - 11:00 p.m.

CVE-2017-1000509

2018-02-0923:00:00
mitre
www.cve.org
2

EPSS

0.001

Percentile

23.5%

Dolibarr version 6.0.2 contains a Cross Site Scripting (XSS) vulnerability in Product details that can result in execution of javascript code.

EPSS

0.001

Percentile

23.5%

Related for CVELIST:CVE-2017-1000509