Skip to content

Dolibarr SQL injection vulnerability in user/card.php

High severity GitHub Reviewed Published May 14, 2022 to the GitHub Advisory Database • Updated Apr 24, 2024

Package

composer dolibarr/dolibarr (Composer)

Affected versions

< 8.0.4

Patched versions

8.0.4

Description

SQL injection vulnerability in user/card.php in Dolibarr version 8.0.2 allows remote authenticated users to execute arbitrary SQL commands via the employee parameter.

References

Published by the National Vulnerability Database Jan 3, 2019
Published to the GitHub Advisory Database May 14, 2022
Reviewed Apr 24, 2024
Last updated Apr 24, 2024

Severity

High
8.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2018-19998

GHSA ID

GHSA-97jv-2hp6-3frj

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.