Dolibarr ERP/CRM before 5.0.3 is vulnerable to a SQL injection in user/index.php (search_supervisor and search_statut parameters).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-06-05T14:00:00Z

Updated: 2024-09-16T17:07:49.499Z

Reserved: 2017-06-05T00:00:00Z

Link: CVE-2017-9435

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-06-05T14:29:00.670

Modified: 2017-06-08T17:38:20.813

Link: CVE-2017-9435

cve-icon Redhat

No data.