Re: [FD] [oss-security] Dolibarr ERP & CRM - Multiple Issues

2017-05-19 Thread Brandon Perry
> On May 17, 2017, at 3:08 PM, Stefan Pietsch > wrote: > > On 10.05.2017 10:28, FOXMOLE Advisories wrote: >> === FOXMOLE - Security Advisory 2017-02-23 === >> >> Dolibarr ERP & CRM - Multiple Issues >> ~ >> >> Affected Versions >> = >> Doli

Re: [FD] [oss-security] Dolibarr ERP & CRM - Multiple Issues

2017-05-19 Thread Stefan Pietsch
On 10.05.2017 10:28, FOXMOLE Advisories wrote: > === FOXMOLE - Security Advisory 2017-02-23 === > > Dolibarr ERP & CRM - Multiple Issues > ~ > > Affected Versions > = > Dolibarr 4.0.4 > > Issue Overview > == > Vulnerability Type: S