Vulnerabilities (CVE)

Filtered by vendor Dolibarr Subscribe
Total 112 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-38886 1 Dolibarr 1 Dolibarr Erp\/crm 2024-09-25 N/A 7.2 HIGH
An issue in Dolibarr ERP CRM v.17.0.1 and before allows a remote privileged attacker to execute arbitrary code via a crafted command/script.
CVE-2023-38887 1 Dolibarr 1 Dolibarr Erp\/crm 2024-09-25 N/A 8.8 HIGH
File Upload vulnerability in Dolibarr ERP CRM v.17.0.1 and before allows a remote attacker to execute arbitrary code and obtain sensitive information via the extension filtering and renaming functions.
CVE-2024-23817 1 Dolibarr 1 Dolibarr Erp\/crm 2024-05-09 N/A 6.1 MEDIUM
Dolibarr is an enterprise resource planning (ERP) and customer relationship management (CRM) software package. Version 18.0.4 has a HTML Injection vulnerability in the Home page of the Dolibarr Application. This vulnerability allows an attacker to inject arbitrary HTML tags and manipulate the rendered content in the application's response. Specifically, I was able to successfully inject a new HTML tag into the returned document and, as a result, was able to comment out some part of the Dolibarr App Home page HTML code. This behavior can be exploited to perform various attacks like Cross-Site Scripting (XSS). To remediate the issue, validate and sanitize all user-supplied input, especially within HTML attributes, to prevent HTML injection attacks; and implement proper output encoding when rendering user-provided data to ensure it is treated as plain text rather than executable HTML.
CVE-2023-30253 1 Dolibarr 1 Dolibarr Erp\/crm 2024-02-04 N/A 8.8 HIGH
Dolibarr before 17.0.1 allows remote code execution by an authenticated user via an uppercase manipulation: <?PHP instead of <?php in injected data.
CVE-2022-43138 1 Dolibarr 1 Dolibarr Erp\/crm 2024-02-04 N/A 9.8 CRITICAL
Dolibarr Open Source ERP & CRM for Business before v14.0.1 allows attackers to escalate privileges via a crafted API.
CVE-2022-4093 1 Dolibarr 1 Dolibarr Erp\/crm 2024-02-04 N/A 9.8 CRITICAL
SQL injection attacks can result in unauthorized access to sensitive data, such as passwords, credit card details, or personal user information. Many high-profile data breaches in recent years have been the result of SQL injection attacks, leading to reputational damage and regulatory fines. In some cases, an attacker can obtain a persistent backdoor into an organization's systems, leading to a long-term compromise that can go unnoticed for an extended period. This affect 16.0.1 and 16.0.2 only. 16.0.0 or lower, and 16.0.3 or higher are not affected
CVE-2022-40871 1 Dolibarr 1 Dolibarr Erp\/crm 2024-02-04 N/A 9.8 CRITICAL
Dolibarr ERP & CRM <=15.0.3 is vulnerable to Eval injection. By default, any administrator can be added to the installation page of dolibarr, and if successfully added, malicious code can be inserted into the database and then execute it by eval.
CVE-2022-2060 1 Dolibarr 1 Dolibarr 2024-02-04 3.5 LOW 5.4 MEDIUM
Cross-site Scripting (XSS) - Stored in GitHub repository dolibarr/dolibarr prior to 16.0.
CVE-2021-37517 1 Dolibarr 1 Dolibarr Erp\/crm 2024-02-04 5.0 MEDIUM 7.5 HIGH
An Access Control vulnerability exists in Dolibarr ERP/CRM 13.0.2, fixed version is 14.0.0,in the forgot-password function becuase the application allows email addresses as usernames, which can cause a Denial of Service.
CVE-2022-0731 1 Dolibarr 1 Dolibarr 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
Improper Access Control (IDOR) in GitHub repository dolibarr/dolibarr prior to 16.0.
CVE-2022-30875 1 Dolibarr 1 Dolibarr 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Dolibarr 12.0.5 is vulnerable to Cross Site Scripting (XSS) via Sql Error Page.
CVE-2022-0819 1 Dolibarr 1 Dolibarr Erp\/crm 2024-02-04 6.5 MEDIUM 8.8 HIGH
Code Injection in GitHub repository dolibarr/dolibarr prior to 15.0.1.
CVE-2022-0746 1 Dolibarr 1 Dolibarr 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
Business Logic Errors in GitHub repository dolibarr/dolibarr prior to 16.0.
CVE-2021-36625 1 Dolibarr 1 Dolibarr Erp\/crm 2024-02-04 6.5 MEDIUM 8.8 HIGH
An SQL Injection vulnerability exists in Dolibarr ERP/CRM 13.0.2 (fixed version is 14.0.0) via a POST request to the country_id parameter in an UPDATE statement.
CVE-2022-0174 1 Dolibarr 1 Dolibarr Erp\/crm 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
Improper Validation of Specified Quantity in Input vulnerability in dolibarr dolibarr/dolibarr.
CVE-2021-33618 1 Dolibarr 1 Dolibarr 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Dolibarr ERP and CRM 13.0.2 allows XSS via object details, as demonstrated by > and < characters in the onpointermove attribute of a BODY element to the user-management feature.
CVE-2021-33816 1 Dolibarr 1 Dolibarr 2024-02-04 7.5 HIGH 9.8 CRITICAL
The website builder module in Dolibarr 13.0.2 allows remote PHP code execution because of an incomplete protection mechanism in which system, exec, and shell_exec are blocked but backticks are not blocked.
CVE-2022-22293 1 Dolibarr 1 Dolibarr 2024-02-04 3.5 LOW 5.4 MEDIUM
admin/limits.php in Dolibarr 7.0.2 allows HTML injection, as demonstrated by the MAIN_MAX_DECIMALS_TOT parameter.
CVE-2021-42220 1 Dolibarr 1 Dolibarr 2024-02-04 3.5 LOW 5.4 MEDIUM
A Cross Site Scripting (XSS) vulnerability exists in Dolibarr before 14.0.3 via the ticket creation flow. Exploitation requires that an admin copies the payload into a box.
CVE-2022-0414 1 Dolibarr 1 Dolibarr Erp\/crm 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
Improper Validation of Specified Quantity in Input in Packagist dolibarr/dolibarr prior to 16.0.