CVE-2022-4093

SQL injection in Dolibarr in packagist/dolibarr/dolibarr

Identifiers

CVE-2022-4093, GHSA-gjg7-qfvp-9hm4

Package Slug

packagist/dolibarr/dolibarr

Vulnerability

SQL injection in Dolibarr

Description

SQL injection attacks can result in unauthorized access to sensitive data, such as passwords, credit card details, or personal user information. Many high-profile data breaches in recent years have been the result of SQL injection attacks, leading to reputational damage and regulatory fines. In some cases, an attacker can obtain a persistent backdoor into an organization's systems, leading to a long-term compromise that can go unnoticed for an extended period. This affect 16.0.1 and 16.0.2 only. 16.0.0 or lower, and 16.0.3 or higher are not affected

Affected Versions

All versions starting from 16.0.1 up to 16.0.2

Solution

Unfortunately, there is no solution available yet.

Last Modified

2022-11-22

source