Vulnerabilities (CVE)

Filtered by vendor Dolibarr Subscribe
Filtered by product Dolibarr Erp\/crm
Total 86 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-5323 1 Dolibarr 1 Dolibarr Erp\/crm 2023-12-10 N/A 6.1 MEDIUM
Cross-site Scripting (XSS) - Generic in GitHub repository dolibarr/dolibarr prior to 18.0.
CVE-2023-38886 1 Dolibarr 1 Dolibarr Erp\/crm 2023-12-10 N/A 7.2 HIGH
An issue in Dolibarr ERP CRM v.17.0.1 and before allows a remote privileged attacker to execute arbitrary code via a crafted command/script.
CVE-2023-4197 1 Dolibarr 1 Dolibarr Erp\/crm 2023-12-10 N/A 8.8 HIGH
Improper input validation in Dolibarr ERP CRM <= v18.0.1 fails to strip certain PHP code from user-supplied input when creating a Website, allowing an attacker to inject and evaluate arbitrary PHP code.
CVE-2023-38887 1 Dolibarr 1 Dolibarr Erp\/crm 2023-12-10 N/A 8.8 HIGH
File Upload vulnerability in Dolibarr ERP CRM v.17.0.1 and before allows a remote attacker to execute arbitrary code and obtain sensitive information via the extension filtering and renaming functions.
CVE-2023-38888 1 Dolibarr 1 Dolibarr Erp\/crm 2023-12-10 N/A 9.6 CRITICAL
Cross Site Scripting vulnerability in Dolibarr ERP CRM v.17.0.1 and before allows a remote attacker to obtain sensitive information and execute arbitrary code via the REST API module, related to analyseVarsForSqlAndScriptsInjection and testSqlAndScriptInject.
CVE-2023-4198 1 Dolibarr 1 Dolibarr Erp\/crm 2023-12-10 N/A 6.5 MEDIUM
Improper Access Control in Dolibarr ERP CRM <= v17.0.3 allows an unauthorized authenticated user to read a database table containing customer data
CVE-2023-5842 1 Dolibarr 1 Dolibarr Erp\/crm 2023-12-10 N/A 4.8 MEDIUM
Cross-site Scripting (XSS) - Stored in GitHub repository dolibarr/dolibarr prior to 16.0.5.
CVE-2023-30253 1 Dolibarr 1 Dolibarr Erp\/crm 2023-12-10 N/A 8.8 HIGH
Dolibarr before 17.0.1 allows remote code execution by an authenticated user via an uppercase manipulation: <?PHP instead of <?php in injected data.
CVE-2023-33568 1 Dolibarr 1 Dolibarr Erp\/crm 2023-12-10 N/A 7.5 HIGH
An issue in Dolibarr 16 before 16.0.5 allows unauthenticated attackers to perform a database dump and access a company's entire customer file, prospects, suppliers, and employee information if a contact file exists.
CVE-2022-4093 1 Dolibarr 1 Dolibarr Erp\/crm 2023-12-10 N/A 9.8 CRITICAL
SQL injection attacks can result in unauthorized access to sensitive data, such as passwords, credit card details, or personal user information. Many high-profile data breaches in recent years have been the result of SQL injection attacks, leading to reputational damage and regulatory fines. In some cases, an attacker can obtain a persistent backdoor into an organization's systems, leading to a long-term compromise that can go unnoticed for an extended period. This affect 16.0.1 and 16.0.2 only. 16.0.0 or lower, and 16.0.3 or higher are not affected
CVE-2022-43138 1 Dolibarr 1 Dolibarr Erp\/crm 2023-12-10 N/A 9.8 CRITICAL
Dolibarr Open Source ERP & CRM for Business before v14.0.1 allows attackers to escalate privileges via a crafted API.
CVE-2022-40871 1 Dolibarr 1 Dolibarr Erp\/crm 2023-12-10 N/A 9.8 CRITICAL
Dolibarr ERP & CRM <=15.0.3 is vulnerable to Eval injection. By default, any administrator can be added to the installation page of dolibarr, and if successfully added, malicious code can be inserted into the database and then execute it by eval.
CVE-2022-2060 1 Dolibarr 1 Dolibarr Erp\/crm 2023-12-10 3.5 LOW 5.4 MEDIUM
Cross-site Scripting (XSS) - Stored in GitHub repository dolibarr/dolibarr prior to 16.0.
CVE-2022-30875 1 Dolibarr 1 Dolibarr Erp\/crm 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Dolibarr 12.0.5 is vulnerable to Cross Site Scripting (XSS) via Sql Error Page.
CVE-2022-0731 1 Dolibarr 1 Dolibarr Erp\/crm 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Improper Access Control (IDOR) in GitHub repository dolibarr/dolibarr prior to 16.0.
CVE-2022-0746 1 Dolibarr 1 Dolibarr Erp\/crm 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Business Logic Errors in GitHub repository dolibarr/dolibarr prior to 16.0.
CVE-2021-37517 1 Dolibarr 1 Dolibarr Erp\/crm 2023-12-10 5.0 MEDIUM 7.5 HIGH
An Access Control vulnerability exists in Dolibarr ERP/CRM 13.0.2, fixed version is 14.0.0,in the forgot-password function becuase the application allows email addresses as usernames, which can cause a Denial of Service.
CVE-2022-0819 1 Dolibarr 1 Dolibarr Erp\/crm 2023-12-10 6.5 MEDIUM 8.8 HIGH
Code Injection in GitHub repository dolibarr/dolibarr prior to 15.0.1.
CVE-2021-36625 1 Dolibarr 1 Dolibarr Erp\/crm 2023-12-10 6.5 MEDIUM 8.8 HIGH
An SQL Injection vulnerability exists in Dolibarr ERP/CRM 13.0.2 (fixed version is 14.0.0) via a POST request to the country_id parameter in an UPDATE statement.
CVE-2022-0174 1 Dolibarr 1 Dolibarr Erp\/crm 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Improper Validation of Specified Quantity in Input vulnerability in dolibarr dolibarr/dolibarr.