CVE-2022-0414

Improper Validation of Specified Quantity in Input in Packagist dolibarr/dolibarr prior to 16.0.
Configurations

Configuration 1 (hide)

cpe:2.3:a:dolibarr:dolibarr_erp\/crm:*:*:*:*:*:*:*:*

History

29 Jun 2023, 08:15

Type Values Removed Values Added
Summary Business Logic Errors in Packagist dolibarr/dolibarr prior to 16.0. Improper Validation of Specified Quantity in Input in Packagist dolibarr/dolibarr prior to 16.0.

26 Jun 2023, 18:59

Type Values Removed Values Added
CWE CWE-840 CWE-1284

17 Nov 2022, 17:44

Type Values Removed Values Added
First Time Dolibarr dolibarr Erp\/crm
CPE cpe:2.3:a:dolibarr:dolibarr:*:*:*:*:*:*:*:* cpe:2.3:a:dolibarr:dolibarr_erp\/crm:*:*:*:*:*:*:*:*

14 Feb 2022, 12:15

Type Values Removed Values Added
CWE NVD-CWE-Other CWE-840

04 Feb 2022, 19:27

Type Values Removed Values Added
CWE NVD-CWE-Other
First Time Dolibarr
Dolibarr dolibarr
CVSS v2 : unknown
v3 : unknown
v2 : 4.0
v3 : 4.3
CPE cpe:2.3:a:dolibarr:dolibarr:*:*:*:*:*:*:*:*
References (MISC) https://github.com/dolibarr/dolibarr/commit/37fb02ee760cfff18c795ba468da1ba1c53f4684 - (MISC) https://github.com/dolibarr/dolibarr/commit/37fb02ee760cfff18c795ba468da1ba1c53f4684 - Patch, Third Party Advisory
References (CONFIRM) https://huntr.dev/bounties/76f3b405-9f5d-44b1-8434-b52b56ee395f - (CONFIRM) https://huntr.dev/bounties/76f3b405-9f5d-44b1-8434-b52b56ee395f - Exploit, Patch, Third Party Advisory

31 Jan 2022, 12:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-01-31 11:15

Updated : 2023-12-10 14:09


NVD link : CVE-2022-0414

Mitre link : CVE-2022-0414

CVE.ORG link : CVE-2022-0414


JSON object : View

Products Affected

dolibarr

  • dolibarr_erp\/crm
CWE
CWE-1284

Improper Validation of Specified Quantity in Input