Vulnerabilities (CVE)

Filtered by vendor Dolibarr Subscribe
Filtered by product Dolibarr
Total 33 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-23817 1 Dolibarr 1 Dolibarr 2024-01-31 N/A 6.1 MEDIUM
Dolibarr is an enterprise resource planning (ERP) and customer relationship management (CRM) software package. Version 18.0.4 has a HTML Injection vulnerability in the Home page of the Dolibarr Application. This vulnerability allows an attacker to inject arbitrary HTML tags and manipulate the rendered content in the application's response. Specifically, I was able to successfully inject a new HTML tag into the returned document and, as a result, was able to comment out some part of the Dolibarr App Home page HTML code. This behavior can be exploited to perform various attacks like Cross-Site Scripting (XSS). To remediate the issue, validate and sanitize all user-supplied input, especially within HTML attributes, to prevent HTML injection attacks; and implement proper output encoding when rendering user-provided data to ensure it is treated as plain text rather than executable HTML.
CVE-2021-42220 1 Dolibarr 1 Dolibarr 2023-12-10 3.5 LOW 5.4 MEDIUM
A Cross Site Scripting (XSS) vulnerability exists in Dolibarr before 14.0.3 via the ticket creation flow. Exploitation requires that an admin copies the payload into a box.
CVE-2021-25957 1 Dolibarr 1 Dolibarr 2023-12-10 6.5 MEDIUM 8.8 HIGH
In “Dolibarr” application, v2.8.1 to v13.0.2 are vulnerable to account takeover via password reset functionality. A low privileged attacker can reset the password of any user in the application using the password reset link the user received through email when requested for a forgotten password.
CVE-2021-25955 1 Dolibarr 1 Dolibarr 2023-12-10 3.5 LOW 9.0 CRITICAL
In “Dolibarr ERP CRM”, WYSIWYG Editor module, v2.8.1 to v13.0.2 are affected by a stored XSS vulnerability that allows low privileged application users to store malicious scripts in the “Private Note” field at “/adherents/note.php?id=1” endpoint. These scripts are executed in a victim’s browser when they open the page containing the vulnerable field. In the worst case, the victim who inadvertently triggers the attack is a highly privileged administrator. The injected scripts can extract the Session ID, which can lead to full Account takeover of the admin and due to other vulnerability (Improper Access Control on Private notes) a low privileged user can update the private notes which could lead to privilege escalation.
CVE-2021-25954 1 Dolibarr 1 Dolibarr 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
In “Dolibarr” application, 2.8.1 to 13.0.4 don’t restrict or incorrectly restricts access to a resource from an unauthorized actor. A low privileged attacker can modify the Private Note which only an administrator has rights to do, the affected field is at “/adherents/note.php?id=1” endpoint.
CVE-2021-25956 1 Dolibarr 2 Dolibarr, Dolibarr Erp\/crm 2023-12-10 6.5 MEDIUM 7.2 HIGH
In “Dolibarr” application, v3.3.beta1_20121221 to v13.0.2 have “Modify” access for admin level users to change other user’s details but fails to validate already existing “Login” name, while renaming the user “Login”. This leads to complete account takeover of the victim user. This happens since the password gets overwritten for the victim user having a similar login name.
CVE-2020-12669 1 Dolibarr 1 Dolibarr 2023-12-10 6.5 MEDIUM 8.8 HIGH
core/get_menudiv.php in Dolibarr before 11.0.4 allows remote authenticated attackers to bypass intended access restrictions via a non-alphanumeric menu parameter.
CVE-2019-19211 1 Dolibarr 1 Dolibarr 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Dolibarr ERP/CRM before 10.0.3 has an Insufficient Filtering issue that can lead to user/card.php XSS.
CVE-2020-13094 1 Dolibarr 1 Dolibarr 2023-12-10 3.5 LOW 5.4 MEDIUM
Dolibarr before 11.0.4 allows XSS.
CVE-2019-19209 1 Dolibarr 1 Dolibarr 2023-12-10 5.0 MEDIUM 7.5 HIGH
Dolibarr ERP/CRM before 10.0.3 allows SQL Injection.
CVE-2019-19210 1 Dolibarr 1 Dolibarr 2023-12-10 3.5 LOW 5.4 MEDIUM
Dolibarr ERP/CRM before 10.0.3 allows XSS because uploaded HTML documents are served as text/html despite being renamed to .noexe files.
CVE-2020-14209 1 Dolibarr 1 Dolibarr 2023-12-10 6.5 MEDIUM 8.8 HIGH
Dolibarr before 11.0.5 allows low-privilege users to upload files of dangerous types, leading to arbitrary code execution. This occurs because .pht and .phar files can be uploaded. Also, a .htaccess file can be uploaded to reconfigure access control (e.g., to let .noexe files be executed as PHP code to defeat the .noexe protection mechanism).
CVE-2020-14201 1 Dolibarr 1 Dolibarr 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Dolibarr CRM before 11.0.5 allows privilege escalation. This could allow remote authenticated attackers to upload arbitrary files via societe/document.php in which "disabled" is changed to "enabled" in the HTML source code.
CVE-2019-19212 1 Dolibarr 1 Dolibarr 2023-12-10 7.5 HIGH 9.8 CRITICAL
Dolibarr ERP/CRM 3.0 through 10.0.3 allows XSS via the qty parameter to product/fournisseurs.php (product price screen).
CVE-2020-14443 1 Dolibarr 1 Dolibarr 2023-12-10 6.5 MEDIUM 8.8 HIGH
A SQL injection vulnerability in accountancy/customer/card.php in Dolibarr 11.0.3 allows remote authenticated users to execute arbitrary SQL commands via the id parameter.
CVE-2018-16808 1 Dolibarr 1 Dolibarr 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Dolibarr through 7.0.0. There is Stored XSS in expensereport/card.php in the expense reports plugin via the comments parameter, or a public or private note.
CVE-2018-16809 1 Dolibarr 1 Dolibarr 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Dolibarr through 7.0.0. expensereport/card.php in the expense reports module allows SQL injection via the integer parameters qty and value_unit.
CVE-2018-19799 1 Dolibarr 1 Dolibarr 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Dolibarr ERP/CRM through 8.0.3 has /exports/export.php?datatoexport= XSS.
CVE-2018-10094 1 Dolibarr 1 Dolibarr 2023-12-10 7.5 HIGH 9.8 CRITICAL
SQL injection vulnerability in Dolibarr before 7.0.2 allows remote attackers to execute arbitrary SQL commands via vectors involving integer parameters without quotes.
CVE-2018-10095 1 Dolibarr 1 Dolibarr 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in Dolibarr before 7.0.2 allows remote attackers to inject arbitrary web script or HTML via the foruserlogin parameter to adherents/cartes/carte.php.