Vulnerabilities (CVE)

Filtered by vendor Weberp Subscribe
Total 8 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-10018 1 Weberp 1 D2files 2024-04-11 5.2 MEDIUM 9.8 CRITICAL
A vulnerability has been found in DBRisinajumi d2files and classified as critical. Affected by this vulnerability is the function actionUpload/actionDownloadFile of the file controllers/D2filesController.php. The manipulation leads to sql injection. Upgrading to version 1.0.0 is able to address this issue. The identifier of the patch is b5767f2ec9d0f3cbfda7f13c84740e2179c90574. It is recommended to upgrade the affected component. The identifier VDB-217561 was assigned to this vulnerability.
CVE-2020-22474 1 Weberp 1 Weberp 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
In webERP 4.15, the ManualContents.php file allows users to specify the "Language" parameter, which can lead to local file inclusion.
CVE-2019-7755 1 Weberp 1 Weberp 2023-12-10 6.5 MEDIUM 8.8 HIGH
In webERP 4.15, the Import Bank Transactions function fails to sanitize the content of imported MT940 bank statement files, resulting in the execution of arbitrary SQL queries, aka SQL Injection.
CVE-2019-13292 1 Weberp 1 Weberp 2023-12-10 7.5 HIGH 9.8 CRITICAL
A SQL Injection issue was discovered in webERP 4.15. Payments.php accepts payment data in base64 format. After this is decoded, it is deserialized. Then, this deserialized data goes directly into a SQL query, with no sanitizing checks.
CVE-2018-20420 1 Weberp 1 Weberp 2023-12-10 5.5 MEDIUM 4.9 MEDIUM
In webERP 4.15, Z_CreateCompanyTemplateFile.php has Incorrect Access Control, leading to the overwrite of an existing .sql file on the target web site by creating a template and then using ../ directory traversal in the TemplateName parameter.
CVE-2018-19434 1 Weberp 1 Weberp 2023-12-10 6.5 MEDIUM 7.2 HIGH
An issue was discovered on the "Bank Account Matching - Receipts" screen of the General Ledger component in webERP 4.15. BankMatching.php has Blind SQL injection via the AmtClear_ parameter.
CVE-2018-19435 1 Weberp 1 Weberp 2023-12-10 6.5 MEDIUM 7.2 HIGH
An issue was discovered in the Sales component in webERP 4.15. SalesInquiry.php has SQL Injection via the SortBy parameter.
CVE-2018-19436 1 Weberp 1 Weberp 2023-12-10 6.5 MEDIUM 7.2 HIGH
An issue was discovered in the Manufacturing component in webERP 4.15. CollectiveWorkOrderCost.php has Blind SQL Injection via the SearchParts parameter.