CVE-2017-9435

Dolibarr ERP/CRM before 5.0.3 is vulnerable to a SQL injection in user/index.php (search_supervisor and search_statut parameters).
Configurations

Configuration 1 (hide)

cpe:2.3:a:dolibarr:dolibarr:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-06-05 14:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-9435

Mitre link : CVE-2017-9435

CVE.ORG link : CVE-2017-9435


JSON object : View

Products Affected

dolibarr

  • dolibarr
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')