Vulnerabilities (CVE)

Filtered by vendor Dolibarr Subscribe
Filtered by product Dolibarr Erp\/crm
Total 86 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-7995 1 Dolibarr 1 Dolibarr Erp\/crm 2023-12-10 10.0 HIGH 9.8 CRITICAL
The htdocs/index.php?mainmenu=home login page in Dolibarr 10.0.6 allows an unlimited rate of failed authentication attempts.
CVE-2019-17223 1 Dolibarr 1 Dolibarr Erp\/crm 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
There is HTML Injection in the Note field in Dolibarr ERP/CRM 10.0.2 via user/note.php.
CVE-2019-17576 1 Dolibarr 1 Dolibarr Erp\/crm 2023-12-10 3.5 LOW 5.4 MEDIUM
An issue was discovered in Dolibarr 10.0.2. It has XSS via the "outgoing email setup" feature in the /admin/mails.php?action=edit URI via the "Send all emails to (instead of real recipients, for test purposes)" field.
CVE-2013-2093 1 Dolibarr 1 Dolibarr Erp\/crm 2023-12-10 10.0 HIGH 9.8 CRITICAL
Dolibarr ERP/CRM 3.3.1 does not properly validate user input in viewimage.php and barcode.lib.php which allows remote attackers to execute arbitrary commands.
CVE-2019-19206 1 Dolibarr 1 Dolibarr Erp\/crm 2023-12-10 3.5 LOW 5.4 MEDIUM
Dolibarr CRM/ERP 10.0.3 allows viewimage.php?file= Stored XSS due to JavaScript execution in an SVG image for a profile picture.
CVE-2019-17577 1 Dolibarr 1 Dolibarr Erp\/crm 2023-12-10 3.5 LOW 5.4 MEDIUM
An issue was discovered in Dolibarr 10.0.2. It has XSS via the "outgoing email setup" feature in the admin/mails.php?action=edit URI via the "Email used for error returns emails (fields 'Errors-To' in emails sent)" field.
CVE-2019-16685 1 Dolibarr 1 Dolibarr Erp\/crm 2023-12-10 3.5 LOW 5.4 MEDIUM
Dolibarr 9.0.5 has stored XSS vulnerability via a User Group Description section to card.php. A user with the "Create/modify other users, groups and permissions" privilege can inject script and can also achieve privilege escalation.
CVE-2019-16688 1 Dolibarr 1 Dolibarr Erp\/crm 2023-12-10 3.5 LOW 5.4 MEDIUM
Dolibarr 9.0.5 has stored XSS in an Email Template section to mails_templates.php. A user with no privileges can inject script to attack the admin. (This stored XSS can affect all types of user privilege from Admin to users with no permissions.)
CVE-2020-7994 1 Dolibarr 1 Dolibarr Erp\/crm 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Multiple cross-site scripting (XSS) vulnerabilities in Dolibarr 10.0.6 allow remote attackers to inject arbitrary web script or HTML via the (1) label[libelle] parameter to the /htdocs/admin/dict.php?id=3 page; the (2) name[constname] parameter to the /htdocs/admin/const.php?mainmenu=home page; the (3) note[note] parameter to the /htdocs/admin/dict.php?id=10 page; the (4) zip[MAIN_INFO_SOCIETE_ZIP] or email[mail] parameter to the /htdocs/admin/company.php page; the (5) url[defaulturl], field[defaultkey], or value[defaultvalue] parameter to the /htdocs/admin/defaultvalues.php page; the (6) key[transkey] or key[transvalue] parameter to the /htdocs/admin/translation.php page; or the (7) [main_motd] or [main_home] parameter to the /htdocs/admin/ihm.php page.
CVE-2019-11200 1 Dolibarr 1 Dolibarr Erp\/crm 2023-12-10 6.5 MEDIUM 8.8 HIGH
Dolibarr ERP/CRM 9.0.1 provides a web-based functionality that backs up the database content to a dump file. However, the application performs insufficient checks on the export parameters to mysqldump, which can lead to execution of arbitrary binaries on the server. (Malicious binaries can be uploaded by abusing other functionalities of the application.)
CVE-2019-15062 1 Dolibarr 1 Dolibarr Erp\/crm 2023-12-10 6.0 MEDIUM 8.0 HIGH
An issue was discovered in Dolibarr 11.0.0-alpha. A user can store an IFRAME element (containing a user/card.php CSRF request) in his Linked Files settings page. When visited by the admin, this could completely take over the admin account. (The protection mechanism for CSRF is to check the Referer header; however, because the attack is from one of the application's own settings pages, this mechanism is bypassed.)
CVE-2019-11201 1 Dolibarr 1 Dolibarr Erp\/crm 2023-12-10 8.5 HIGH 8.0 HIGH
Dolibarr ERP/CRM 9.0.1 provides a module named website that provides for creation of public websites with a WYSIWYG editor. It was identified that the editor also allowed inclusion of dynamic code, which can lead to code execution on the host machine. An attacker has to check a setting on the same page, which specifies the inclusion of dynamic content. Thus, a lower privileged user of the application can execute code under the context and permissions of the underlying web server.
CVE-2019-1010054 1 Dolibarr 1 Dolibarr Erp\/crm 2023-12-10 6.8 MEDIUM 8.8 HIGH
Dolibarr 7.0.0 is affected by: Cross Site Request Forgery (CSRF). The impact is: allow malitious html to change user password, disable users and disable password encryptation. The component is: Function User password change, user disable and password encryptation. The attack vector is: admin access malitious urls.
CVE-2019-16197 1 Dolibarr 1 Dolibarr Erp\/crm 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
In htdocs/societe/card.php in Dolibarr 10.0.1, the value of the User-Agent HTTP header is copied into the HTML document as plain text between tags, leading to XSS.
CVE-2019-11199 1 Dolibarr 1 Dolibarr Erp\/crm 2023-12-10 3.5 LOW 5.4 MEDIUM
Dolibarr ERP/CRM 9.0.1 was affected by stored XSS within uploaded files. These vulnerabilities allowed the execution of a JavaScript payload each time any regular user or administrative user clicked on the malicious link hosted on the same domain. The vulnerabilities could be exploited by low privileged users to target administrators. The viewimage.php page did not perform any contextual output encoding and would display the content within the uploaded file with a user-requested MIME type.
CVE-2019-1010016 1 Dolibarr 1 Dolibarr Erp\/crm 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Dolibarr 6.0.4 is affected by: Cross Site Scripting (XSS). The impact is: Cookie stealing. The component is: htdocs/product/stats/card.php. The attack vector is: Victim must click a specially crafted link sent by the attacker.
CVE-2018-19993 1 Dolibarr 1 Dolibarr Erp\/crm 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A reflected cross-site scripting (XSS) vulnerability in Dolibarr 8.0.2 allows remote attackers to inject arbitrary web script or HTML via the transphrase parameter to public/notice.php.
CVE-2018-19995 1 Dolibarr 1 Dolibarr Erp\/crm 2023-12-10 3.5 LOW 5.4 MEDIUM
A stored cross-site scripting (XSS) vulnerability in Dolibarr 8.0.2 allows remote authenticated users to inject arbitrary web script or HTML via the "address" (POST) or "town" (POST) parameter to user/card.php.
CVE-2018-19998 1 Dolibarr 1 Dolibarr Erp\/crm 2023-12-10 6.5 MEDIUM 8.8 HIGH
SQL injection vulnerability in user/card.php in Dolibarr version 8.0.2 allows remote authenticated users to execute arbitrary SQL commands via the employee parameter.
CVE-2018-19994 1 Dolibarr 1 Dolibarr Erp\/crm 2023-12-10 6.5 MEDIUM 8.8 HIGH
An error-based SQL injection vulnerability in product/card.php in Dolibarr version 8.0.2 allows remote authenticated users to execute arbitrary SQL commands via the desiredstock parameter.