SQL injection vulnerability in user/card.php in Dolibarr version 8.0.2 allows remote authenticated users to execute arbitrary SQL commands via the employee parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-01-03T19:00:00

Updated: 2024-08-05T11:51:18.085Z

Reserved: 2018-12-09T00:00:00

Link: CVE-2018-19998

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-01-03T19:29:01.350

Modified: 2022-11-17T17:21:59.260

Link: CVE-2018-19998

cve-icon Redhat

No data.