CVE-2022-0174

Improper Validation of Specified Quantity in Input vulnerability in dolibarr dolibarr/dolibarr.
Configurations

Configuration 1 (hide)

cpe:2.3:a:dolibarr:dolibarr_erp\/crm:*:*:*:*:*:*:*:*

History

02 Aug 2023, 09:15

Type Values Removed Values Added
Summary dolibarr is vulnerable to Business Logic Errors Improper Validation of Specified Quantity in Input vulnerability in dolibarr dolibarr/dolibarr.

21 Jul 2023, 16:44

Type Values Removed Values Added
CWE CWE-20 CWE-1284

17 Nov 2022, 17:38

Type Values Removed Values Added
CPE cpe:2.3:a:dolibarr:dolibarr:*:*:*:*:*:*:*:* cpe:2.3:a:dolibarr:dolibarr_erp\/crm:*:*:*:*:*:*:*:*
First Time Dolibarr dolibarr Erp\/crm
References (CONFIRM) https://huntr.dev/bounties/ed3ed4ce-3968-433c-a350-351c8f8b60db - Exploit, Third Party Advisory (CONFIRM) https://huntr.dev/bounties/ed3ed4ce-3968-433c-a350-351c8f8b60db - Exploit, Patch, Third Party Advisory

19 Jan 2022, 19:16

Type Values Removed Values Added
CPE cpe:2.3:a:dolibarr:dolibarr:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 4.0
v3 : 4.3
References (CONFIRM) https://huntr.dev/bounties/ed3ed4ce-3968-433c-a350-351c8f8b60db - (CONFIRM) https://huntr.dev/bounties/ed3ed4ce-3968-433c-a350-351c8f8b60db - Exploit, Third Party Advisory
References (MISC) https://github.com/dolibarr/dolibarr/commit/d892160f4f130385a3ce520f66cb8cf2eb8c5c32 - (MISC) https://github.com/dolibarr/dolibarr/commit/d892160f4f130385a3ce520f66cb8cf2eb8c5c32 - Patch
CWE CWE-840 CWE-20
First Time Dolibarr
Dolibarr dolibarr

10 Jan 2022, 18:44

Type Values Removed Values Added
New CVE

Information

Published : 2022-01-10 18:15

Updated : 2023-12-10 14:09


NVD link : CVE-2022-0174

Mitre link : CVE-2022-0174

CVE.ORG link : CVE-2022-0174


JSON object : View

Products Affected

dolibarr

  • dolibarr_erp\/crm
CWE
CWE-1284

Improper Validation of Specified Quantity in Input