Filtered by vendor Dolibarr Subscriptions
Total 118 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2016-1912 1 Dolibarr 1 Dolibarr 2022-10-03 N/A
Multiple cross-site scripting (XSS) vulnerabilities in Dolibarr ERP/CRM 3.8.3 allow remote authenticated users to inject arbitrary web script or HTML via the (1) lastname, (2) firstname, (3) email, (4) job, or (5) signature parameter to htdocs/user/card.php.
CVE-2021-25955 1 Dolibarr 1 Dolibarr 2022-08-01 9.0 Critical
In “Dolibarr ERP CRM”, WYSIWYG Editor module, v2.8.1 to v13.0.2 are affected by a stored XSS vulnerability that allows low privileged application users to store malicious scripts in the “Private Note” field at “/adherents/note.php?id=1” endpoint. These scripts are executed in a victim’s browser when they open the page containing the vulnerable field. In the worst case, the victim who inadvertently triggers the attack is a highly privileged administrator. The injected scripts can extract the Session ID, which can lead to full Account takeover of the admin and due to other vulnerability (Improper Access Control on Private notes) a low privileged user can update the private notes which could lead to privilege escalation.
CVE-2021-37517 1 Dolibarr 1 Dolibarr Erp\/crm 2022-04-11 7.5 High
An Access Control vulnerability exists in Dolibarr ERP/CRM 13.0.2, fixed version is 14.0.0,in the forgot-password function becuase the application allows email addresses as usernames, which can cause a Denial of Service.
CVE-2021-36625 1 Dolibarr 1 Dolibarr Erp\/crm 2022-04-11 8.8 High
An SQL Injection vulnerability exists in Dolibarr ERP/CRM 13.0.2 (fixed version is 14.0.0) via a POST request to the country_id parameter in an UPDATE statement.
CVE-2021-42220 1 Dolibarr 1 Dolibarr 2021-12-15 5.4 Medium
A Cross Site Scripting (XSS) vulnerability exists in Dolibarr before 14.0.3 via the ticket creation flow. Exploitation requires that an admin copies the payload into a box.
CVE-2021-25957 1 Dolibarr 1 Dolibarr 2021-08-24 8.8 High
In “Dolibarr” application, v2.8.1 to v13.0.2 are vulnerable to account takeover via password reset functionality. A low privileged attacker can reset the password of any user in the application using the password reset link the user received through email when requested for a forgotten password.
CVE-2020-12669 1 Dolibarr 1 Dolibarr 2021-07-21 8.8 High
core/get_menudiv.php in Dolibarr before 11.0.4 allows remote authenticated attackers to bypass intended access restrictions via a non-alphanumeric menu parameter.
CVE-2020-14201 1 Dolibarr 1 Dolibarr 2021-07-21 6.5 Medium
Dolibarr CRM before 11.0.5 allows privilege escalation. This could allow remote authenticated attackers to upload arbitrary files via societe/document.php in which "disabled" is changed to "enabled" in the HTML source code.
CVE-2020-14209 1 Dolibarr 1 Dolibarr 2021-03-30 8.8 High
Dolibarr before 11.0.5 allows low-privilege users to upload files of dangerous types, leading to arbitrary code execution. This occurs because .pht and .phar files can be uploaded. Also, a .htaccess file can be uploaded to reconfigure access control (e.g., to let .noexe files be executed as PHP code to defeat the .noexe protection mechanism).
CVE-2018-9019 2 Dolibarr, Oracle 2 Dolibarr, Data Integrator 2021-01-30 9.8 Critical
SQL Injection vulnerability in Dolibarr before version 7.0.2 allows remote attackers to execute arbitrary SQL commands via the sortfield parameter to /accountancy/admin/accountmodel.php, /accountancy/admin/categories_list.php, /accountancy/admin/journals_list.php, /admin/dict.php, /admin/mails_templates.php, or /admin/website.php.
CVE-2019-11200 1 Dolibarr 1 Dolibarr Erp\/crm 2020-08-24 N/A
Dolibarr ERP/CRM 9.0.1 provides a web-based functionality that backs up the database content to a dump file. However, the application performs insufficient checks on the export parameters to mysqldump, which can lead to execution of arbitrary binaries on the server. (Malicious binaries can be uploaded by abusing other functionalities of the application.)
CVE-2019-19212 1 Dolibarr 1 Dolibarr 2020-08-24 9.8 Critical
Dolibarr ERP/CRM 3.0 through 10.0.3 allows XSS via the qty parameter to product/fournisseurs.php (product price screen).
CVE-2018-10092 1 Dolibarr 1 Dolibarr 2020-08-24 N/A
The admin panel in Dolibarr before 7.0.2 might allow remote attackers to execute arbitrary commands by leveraging support for updating the antivirus command and parameters used to scan file uploads.
CVE-2020-14443 1 Dolibarr 1 Dolibarr 2020-06-24 8.8 High
A SQL injection vulnerability in accountancy/customer/card.php in Dolibarr 11.0.3 allows remote authenticated users to execute arbitrary SQL commands via the id parameter.
CVE-2020-13094 1 Dolibarr 1 Dolibarr 2020-05-19 5.4 Medium
Dolibarr before 11.0.4 allows XSS.
CVE-2019-19209 1 Dolibarr 1 Dolibarr 2020-03-18 7.5 High
Dolibarr ERP/CRM before 10.0.3 allows SQL Injection.
CVE-2019-19210 1 Dolibarr 1 Dolibarr 2020-03-18 5.4 Medium
Dolibarr ERP/CRM before 10.0.3 allows XSS because uploaded HTML documents are served as text/html despite being renamed to .noexe files.
CVE-2019-19211 1 Dolibarr 1 Dolibarr 2020-03-18 6.1 Medium
Dolibarr ERP/CRM before 10.0.3 has an Insufficient Filtering issue that can lead to user/card.php XSS.
CVE-2019-11199 1 Dolibarr 1 Dolibarr Erp\/crm 2019-08-05 N/A
Dolibarr ERP/CRM 9.0.1 was affected by stored XSS within uploaded files. These vulnerabilities allowed the execution of a JavaScript payload each time any regular user or administrative user clicked on the malicious link hosted on the same domain. The vulnerabilities could be exploited by low privileged users to target administrators. The viewimage.php page did not perform any contextual output encoding and would display the content within the uploaded file with a user-requested MIME type.
CVE-2019-11201 1 Dolibarr 1 Dolibarr Erp\/crm 2019-08-05 N/A
Dolibarr ERP/CRM 9.0.1 provides a module named website that provides for creation of public websites with a WYSIWYG editor. It was identified that the editor also allowed inclusion of dynamic code, which can lead to code execution on the host machine. An attacker has to check a setting on the same page, which specifies the inclusion of dynamic content. Thus, a lower privileged user of the application can execute code under the context and permissions of the underlying web server.