Vulnerabilities (CVE)

Filtered by vendor Dolibarr Subscribe
Filtered by product Dolibarr Erp\/crm
Total 22 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-38886 1 Dolibarr 1 Dolibarr Erp\/crm 2024-09-25 N/A 7.2 HIGH
An issue in Dolibarr ERP CRM v.17.0.1 and before allows a remote privileged attacker to execute arbitrary code via a crafted command/script.
CVE-2023-38887 1 Dolibarr 1 Dolibarr Erp\/crm 2024-09-25 N/A 8.8 HIGH
File Upload vulnerability in Dolibarr ERP CRM v.17.0.1 and before allows a remote attacker to execute arbitrary code and obtain sensitive information via the extension filtering and renaming functions.
CVE-2024-23817 1 Dolibarr 1 Dolibarr Erp\/crm 2024-05-09 N/A 6.1 MEDIUM
Dolibarr is an enterprise resource planning (ERP) and customer relationship management (CRM) software package. Version 18.0.4 has a HTML Injection vulnerability in the Home page of the Dolibarr Application. This vulnerability allows an attacker to inject arbitrary HTML tags and manipulate the rendered content in the application's response. Specifically, I was able to successfully inject a new HTML tag into the returned document and, as a result, was able to comment out some part of the Dolibarr App Home page HTML code. This behavior can be exploited to perform various attacks like Cross-Site Scripting (XSS). To remediate the issue, validate and sanitize all user-supplied input, especially within HTML attributes, to prevent HTML injection attacks; and implement proper output encoding when rendering user-provided data to ensure it is treated as plain text rather than executable HTML.
CVE-2023-30253 1 Dolibarr 1 Dolibarr Erp\/crm 2024-02-04 N/A 8.8 HIGH
Dolibarr before 17.0.1 allows remote code execution by an authenticated user via an uppercase manipulation: <?PHP instead of <?php in injected data.
CVE-2022-43138 1 Dolibarr 1 Dolibarr Erp\/crm 2024-02-04 N/A 9.8 CRITICAL
Dolibarr Open Source ERP & CRM for Business before v14.0.1 allows attackers to escalate privileges via a crafted API.
CVE-2022-4093 1 Dolibarr 1 Dolibarr Erp\/crm 2024-02-04 N/A 9.8 CRITICAL
SQL injection attacks can result in unauthorized access to sensitive data, such as passwords, credit card details, or personal user information. Many high-profile data breaches in recent years have been the result of SQL injection attacks, leading to reputational damage and regulatory fines. In some cases, an attacker can obtain a persistent backdoor into an organization's systems, leading to a long-term compromise that can go unnoticed for an extended period. This affect 16.0.1 and 16.0.2 only. 16.0.0 or lower, and 16.0.3 or higher are not affected
CVE-2022-40871 1 Dolibarr 1 Dolibarr Erp\/crm 2024-02-04 N/A 9.8 CRITICAL
Dolibarr ERP & CRM <=15.0.3 is vulnerable to Eval injection. By default, any administrator can be added to the installation page of dolibarr, and if successfully added, malicious code can be inserted into the database and then execute it by eval.
CVE-2021-37517 1 Dolibarr 1 Dolibarr Erp\/crm 2024-02-04 5.0 MEDIUM 7.5 HIGH
An Access Control vulnerability exists in Dolibarr ERP/CRM 13.0.2, fixed version is 14.0.0,in the forgot-password function becuase the application allows email addresses as usernames, which can cause a Denial of Service.
CVE-2022-0819 1 Dolibarr 1 Dolibarr Erp\/crm 2024-02-04 6.5 MEDIUM 8.8 HIGH
Code Injection in GitHub repository dolibarr/dolibarr prior to 15.0.1.
CVE-2021-36625 1 Dolibarr 1 Dolibarr Erp\/crm 2024-02-04 6.5 MEDIUM 8.8 HIGH
An SQL Injection vulnerability exists in Dolibarr ERP/CRM 13.0.2 (fixed version is 14.0.0) via a POST request to the country_id parameter in an UPDATE statement.
CVE-2022-0174 1 Dolibarr 1 Dolibarr Erp\/crm 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
Improper Validation of Specified Quantity in Input vulnerability in dolibarr dolibarr/dolibarr.
CVE-2022-0414 1 Dolibarr 1 Dolibarr Erp\/crm 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
Improper Validation of Specified Quantity in Input in Packagist dolibarr/dolibarr prior to 16.0.
CVE-2019-11200 1 Dolibarr 1 Dolibarr Erp\/crm 2024-02-04 6.5 MEDIUM 8.8 HIGH
Dolibarr ERP/CRM 9.0.1 provides a web-based functionality that backs up the database content to a dump file. However, the application performs insufficient checks on the export parameters to mysqldump, which can lead to execution of arbitrary binaries on the server. (Malicious binaries can be uploaded by abusing other functionalities of the application.)
CVE-2019-11199 1 Dolibarr 1 Dolibarr Erp\/crm 2024-02-04 3.5 LOW 5.4 MEDIUM
Dolibarr ERP/CRM 9.0.1 was affected by stored XSS within uploaded files. These vulnerabilities allowed the execution of a JavaScript payload each time any regular user or administrative user clicked on the malicious link hosted on the same domain. The vulnerabilities could be exploited by low privileged users to target administrators. The viewimage.php page did not perform any contextual output encoding and would display the content within the uploaded file with a user-requested MIME type.
CVE-2019-11201 1 Dolibarr 1 Dolibarr Erp\/crm 2024-02-04 8.5 HIGH 8.0 HIGH
Dolibarr ERP/CRM 9.0.1 provides a module named website that provides for creation of public websites with a WYSIWYG editor. It was identified that the editor also allowed inclusion of dynamic code, which can lead to code execution on the host machine. An attacker has to check a setting on the same page, which specifies the inclusion of dynamic content. Thus, a lower privileged user of the application can execute code under the context and permissions of the underlying web server.
CVE-2018-13449 1 Dolibarr 1 Dolibarr Erp\/crm 2024-02-04 7.5 HIGH 9.8 CRITICAL
SQL injection vulnerability in product/card.php in Dolibarr ERP/CRM version 7.0.3 allows remote attackers to execute arbitrary SQL commands via the statut_buy parameter.
CVE-2017-18259 1 Dolibarr 1 Dolibarr Erp\/crm 2024-02-04 3.5 LOW 5.4 MEDIUM
Dolibarr ERP/CRM is affected by stored Cross-Site Scripting (XSS) in versions through 7.0.0.
CVE-2017-9838 1 Dolibarr 1 Dolibarr Erp\/crm 2024-02-04 3.5 LOW 5.4 MEDIUM
Dolibarr ERP/CRM is affected by multiple reflected Cross-Site Scripting (XSS) vulnerabilities in versions before 5.0.4: index.php (leftmenu parameter), core/ajax/box.php (PATH_INFO), product/stats/card.php (type parameter), holiday/list.php (month_create, month_start, and month_end parameters), and don/card.php (societe, lastname, firstname, address, zipcode, town, and email parameters).
CVE-2017-9839 1 Dolibarr 1 Dolibarr Erp\/crm 2024-02-04 6.5 MEDIUM 8.8 HIGH
Dolibarr ERP/CRM is affected by SQL injection in versions before 5.0.4 via product/stats/card.php (type parameter).
CVE-2018-13448 1 Dolibarr 1 Dolibarr Erp\/crm 2024-02-04 7.5 HIGH 9.8 CRITICAL
SQL injection vulnerability in product/card.php in Dolibarr ERP/CRM version 7.0.3 allows remote attackers to execute arbitrary SQL commands via the country_id parameter.