SQL Injection Vulnerability in Dolibarr 8.0.2: Remote Code Execution via employee Parameter

SQL Injection Vulnerability in Dolibarr 8.0.2: Remote Code Execution via employee Parameter

CVE-2018-19998 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:P/A:P

SQL injection vulnerability in user/card.php in Dolibarr version 8.0.2 allows remote authenticated users to execute arbitrary SQL commands via the employee parameter.

Learn more about our User Device Pen Test.