Dolibarr ERP/CRM before 5.0.3 is vulnerable to a SQL injection in user/index.php (search_supervisor and search_statut parameters).
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:23:07

Updated: 2022-10-03T16:23:07

Reserved: 2022-10-03T00:00:00


Link: CVE-2017-9435

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-06-05T14:29:00.670

Modified: 2017-06-08T17:38:20.813


Link: CVE-2017-9435

JSON object: View

cve-icon Redhat Information

No data.

CWE