Vulnerabilities (CVE)

Filtered by vendor Dolibarr Subscribe
Total 118 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-42220 1 Dolibarr 1 Dolibarr 2023-12-10 3.5 LOW 5.4 MEDIUM
A Cross Site Scripting (XSS) vulnerability exists in Dolibarr before 14.0.3 via the ticket creation flow. Exploitation requires that an admin copies the payload into a box.
CVE-2022-0174 1 Dolibarr 1 Dolibarr Erp\/crm 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Improper Validation of Specified Quantity in Input vulnerability in dolibarr dolibarr/dolibarr.
CVE-2022-22293 1 Dolibarr 1 Dolibarr Erp\/crm 2023-12-10 3.5 LOW 5.4 MEDIUM
admin/limits.php in Dolibarr 7.0.2 allows HTML injection, as demonstrated by the MAIN_MAX_DECIMALS_TOT parameter.
CVE-2022-0224 1 Dolibarr 1 Dolibarr Erp\/crm 2023-12-10 7.5 HIGH 9.8 CRITICAL
dolibarr is vulnerable to Improper Neutralization of Special Elements used in an SQL Command
CVE-2021-33816 1 Dolibarr 1 Dolibarr Erp\/crm 2023-12-10 7.5 HIGH 9.8 CRITICAL
The website builder module in Dolibarr 13.0.2 allows remote PHP code execution because of an incomplete protection mechanism in which system, exec, and shell_exec are blocked but backticks are not blocked.
CVE-2021-33618 1 Dolibarr 1 Dolibarr Erp\/crm 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Dolibarr ERP and CRM 13.0.2 allows XSS via object details, as demonstrated by > and < characters in the onpointermove attribute of a BODY element to the user-management feature.
CVE-2022-0414 1 Dolibarr 1 Dolibarr Erp\/crm 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Improper Validation of Specified Quantity in Input in Packagist dolibarr/dolibarr prior to 16.0.
CVE-2021-25957 1 Dolibarr 1 Dolibarr 2023-12-10 6.5 MEDIUM 8.8 HIGH
In “Dolibarr” application, v2.8.1 to v13.0.2 are vulnerable to account takeover via password reset functionality. A low privileged attacker can reset the password of any user in the application using the password reset link the user received through email when requested for a forgotten password.
CVE-2021-25955 1 Dolibarr 1 Dolibarr 2023-12-10 3.5 LOW 9.0 CRITICAL
In “Dolibarr ERP CRM”, WYSIWYG Editor module, v2.8.1 to v13.0.2 are affected by a stored XSS vulnerability that allows low privileged application users to store malicious scripts in the “Private Note” field at “/adherents/note.php?id=1” endpoint. These scripts are executed in a victim’s browser when they open the page containing the vulnerable field. In the worst case, the victim who inadvertently triggers the attack is a highly privileged administrator. The injected scripts can extract the Session ID, which can lead to full Account takeover of the admin and due to other vulnerability (Improper Access Control on Private notes) a low privileged user can update the private notes which could lead to privilege escalation.
CVE-2021-25954 1 Dolibarr 1 Dolibarr 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
In “Dolibarr” application, 2.8.1 to 13.0.4 don’t restrict or incorrectly restricts access to a resource from an unauthorized actor. A low privileged attacker can modify the Private Note which only an administrator has rights to do, the affected field is at “/adherents/note.php?id=1” endpoint.
CVE-2021-25956 1 Dolibarr 2 Dolibarr, Dolibarr Erp\/crm 2023-12-10 6.5 MEDIUM 7.2 HIGH
In “Dolibarr” application, v3.3.beta1_20121221 to v13.0.2 have “Modify” access for admin level users to change other user’s details but fails to validate already existing “Login” name, while renaming the user “Login”. This leads to complete account takeover of the victim user. This happens since the password gets overwritten for the victim user having a similar login name.
CVE-2020-35136 1 Dolibarr 1 Dolibarr Erp\/crm 2023-12-10 9.0 HIGH 7.2 HIGH
Dolibarr 12.0.3 is vulnerable to authenticated Remote Code Execution. An attacker who has the access the admin dashboard can manipulate the backup function by inserting a payload into the filename for the zipfilename_template parameter to admin/tools/dolibarr_export.php.
CVE-2020-12669 1 Dolibarr 1 Dolibarr 2023-12-10 6.5 MEDIUM 8.8 HIGH
core/get_menudiv.php in Dolibarr before 11.0.4 allows remote authenticated attackers to bypass intended access restrictions via a non-alphanumeric menu parameter.
CVE-2019-19211 1 Dolibarr 1 Dolibarr 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Dolibarr ERP/CRM before 10.0.3 has an Insufficient Filtering issue that can lead to user/card.php XSS.
CVE-2020-13094 1 Dolibarr 1 Dolibarr 2023-12-10 3.5 LOW 5.4 MEDIUM
Dolibarr before 11.0.4 allows XSS.
CVE-2020-13239 1 Dolibarr 1 Dolibarr Erp\/crm 2023-12-10 3.5 LOW 5.4 MEDIUM
The DMS/ECM module in Dolibarr 11.0.4 renders user-uploaded .html files in the browser when the attachment parameter is removed from the direct download link. This causes XSS.
CVE-2020-13240 1 Dolibarr 1 Dolibarr Erp\/crm 2023-12-10 5.5 MEDIUM 5.4 MEDIUM
The DMS/ECM module in Dolibarr 11.0.4 allows users with the 'Setup documents directories' permission to rename uploaded files to have insecure file extensions. This bypasses the .noexe protection mechanism against XSS.
CVE-2019-19209 1 Dolibarr 1 Dolibarr 2023-12-10 5.0 MEDIUM 7.5 HIGH
Dolibarr ERP/CRM before 10.0.3 allows SQL Injection.
CVE-2019-19210 1 Dolibarr 1 Dolibarr 2023-12-10 3.5 LOW 5.4 MEDIUM
Dolibarr ERP/CRM before 10.0.3 allows XSS because uploaded HTML documents are served as text/html despite being renamed to .noexe files.
CVE-2020-11825 1 Dolibarr 1 Dolibarr Erp\/crm 2023-12-10 6.8 MEDIUM 8.8 HIGH
In Dolibarr 10.0.6, forms are protected with a CSRF token against CSRF attacks. The problem is any CSRF token in any user's session can be used in another user's session. CSRF tokens should not be valid in this situation.