Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-9435

Published: 5 June 2017

Dolibarr ERP/CRM before 5.0.3 is vulnerable to a SQL injection in user/index.php (search_supervisor and search_statut parameters).

Priority

Medium

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
dolibarr
Launchpad, Ubuntu, Debian
jammy Does not exist

artful Ignored
(end of life)
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

trusty Does not exist
(trusty was needs-triage)
upstream Needs triage

xenial Needed

yakkety Ignored
(end of life)
zesty Ignored
(end of life)
mantic Does not exist

Patches:
upstream: https://github.com/Dolibarr/dolibarr/commit/70636cc59ffa1ffbc0ce3dba315d7d9b837aad04

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H