Filtered by vendor Dolibarr Subscriptions
Total 118 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-23817 1 Dolibarr 1 Dolibarr Erp\/crm 2024-05-09 6.1 Medium
Dolibarr is an enterprise resource planning (ERP) and customer relationship management (CRM) software package. Version 18.0.4 has a HTML Injection vulnerability in the Home page of the Dolibarr Application. This vulnerability allows an attacker to inject arbitrary HTML tags and manipulate the rendered content in the application's response. Specifically, I was able to successfully inject a new HTML tag into the returned document and, as a result, was able to comment out some part of the Dolibarr App Home page HTML code. This behavior can be exploited to perform various attacks like Cross-Site Scripting (XSS). To remediate the issue, validate and sanitize all user-supplied input, especially within HTML attributes, to prevent HTML injection attacks; and implement proper output encoding when rendering user-provided data to ensure it is treated as plain text rather than executable HTML.
CVE-2023-4198 1 Dolibarr 1 Dolibarr Erp\/crm 2023-11-08 6.5 Medium
Improper Access Control in Dolibarr ERP CRM <= v17.0.3 allows an unauthorized authenticated user to read a database table containing customer data
CVE-2023-4197 1 Dolibarr 1 Dolibarr Erp\/crm 2023-11-08 8.8 High
Improper input validation in Dolibarr ERP CRM <= v18.0.1 fails to strip certain PHP code from user-supplied input when creating a Website, allowing an attacker to inject and evaluate arbitrary PHP code.
CVE-2023-5842 1 Dolibarr 1 Dolibarr Erp\/crm 2023-11-07 4.8 Medium
Cross-site Scripting (XSS) - Stored in GitHub repository dolibarr/dolibarr prior to 16.0.5.
CVE-2022-30875 1 Dolibarr 1 Dolibarr Erp\/crm 2023-11-07 6.1 Medium
Dolibarr 12.0.5 is vulnerable to Cross Site Scripting (XSS) via Sql Error Page.
CVE-2019-19206 1 Dolibarr 1 Dolibarr Erp\/crm 2023-11-07 5.4 Medium
Dolibarr CRM/ERP 10.0.3 allows viewimage.php?file= Stored XSS due to JavaScript execution in an SVG image for a profile picture.
CVE-2019-17223 1 Dolibarr 1 Dolibarr Erp\/crm 2023-11-07 6.1 Medium
There is HTML Injection in the Note field in Dolibarr ERP/CRM 10.0.2 via user/note.php.
CVE-2023-5323 1 Dolibarr 1 Dolibarr Erp\/crm 2023-10-02 6.1 Medium
Cross-site Scripting (XSS) - Generic in GitHub repository dolibarr/dolibarr prior to 18.0.
CVE-2023-38887 1 Dolibarr 1 Dolibarr Erp\/crm 2023-09-22 8.8 High
File Upload vulnerability in Dolibarr ERP CRM v.17.0.1 and before allows a remote attacker to execute arbitrary code and obtain sensitive information via the extension filtering and renaming functions.
CVE-2023-38888 1 Dolibarr 1 Dolibarr Erp\/crm 2023-09-22 9.6 Critical
Cross Site Scripting vulnerability in Dolibarr ERP CRM v.17.0.1 and before allows a remote attacker to obtain sensitive information and execute arbitrary code via the REST API module, related to analyseVarsForSqlAndScriptsInjection and testSqlAndScriptInject.
CVE-2023-38886 1 Dolibarr 1 Dolibarr Erp\/crm 2023-09-22 7.2 High
An issue in Dolibarr ERP CRM v.17.0.1 and before allows a remote privileged attacker to execute arbitrary code via a crafted command/script.
CVE-2022-40871 1 Dolibarr 1 Dolibarr Erp\/crm 2023-08-08 9.8 Critical
Dolibarr ERP & CRM <=15.0.3 is vulnerable to Eval injection. By default, any administrator can be added to the installation page of dolibarr, and if successfully added, malicious code can be inserted into the database and then execute it by eval.
CVE-2022-43138 1 Dolibarr 1 Dolibarr Erp\/crm 2023-08-08 9.8 Critical
Dolibarr Open Source ERP & CRM for Business before v14.0.1 allows attackers to escalate privileges via a crafted API.
CVE-2022-0174 1 Dolibarr 1 Dolibarr Erp\/crm 2023-08-02 4.3 Medium
Improper Validation of Specified Quantity in Input vulnerability in dolibarr dolibarr/dolibarr.
CVE-2022-0819 1 Dolibarr 1 Dolibarr Erp\/crm 2023-07-24 8.8 High
Code Injection in GitHub repository dolibarr/dolibarr prior to 15.0.1.
CVE-2022-0414 1 Dolibarr 1 Dolibarr Erp\/crm 2023-06-29 4.3 Medium
Improper Validation of Specified Quantity in Input in Packagist dolibarr/dolibarr prior to 16.0.
CVE-2023-33568 1 Dolibarr 1 Dolibarr Erp\/crm 2023-06-23 7.5 High
An issue in Dolibarr 16 before 16.0.5 allows unauthenticated attackers to perform a database dump and access a company's entire customer file, prospects, suppliers, and employee information if a contact file exists.
CVE-2023-30253 1 Dolibarr 1 Dolibarr Erp\/crm 2023-06-05 8.8 High
Dolibarr before 17.0.1 allows remote code execution by an authenticated user via an uppercase manipulation: <?PHP instead of <?php in injected data.
CVE-2011-4329 1 Dolibarr 1 Dolibarr Erp\/crm 2023-02-10 N/A
Multiple cross-site scripting (XSS) vulnerabilities in Dolibarr 3.1.0 allow remote attackers to inject arbitrary web script or HTML via (1) the username parameter in a setup action to admin/company.php, or the PATH_INFO to (2) admin/security_other.php, (3) admin/events.php, or (4) admin/user.php.
CVE-2011-4814 1 Dolibarr 1 Dolibarr Erp\/crm 2023-02-10 N/A
Multiple cross-site scripting (XSS) vulnerabilities in Dolibarr 3.1.0 RC and probably earlier allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO to (1) index.php, (2) admin/boxes.php, (3) comm/clients.php, (4) commande/index.php; and the optioncss parameter to (5) admin/ihm.php and (6) user/home.php.