Filtered by vendor Dolibarr Subscriptions
Filtered by product Dolibarr Erp\/crm Subscriptions
Total 89 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-9016 1 Dolibarr 1 Dolibarr Erp\/crm 2024-08-04 5.4 Medium
Dolibarr 11.0 allows XSS via the joinfiles, topic, or code parameter, or the HTTP Referer header.
CVE-2020-7996 1 Dolibarr 1 Dolibarr Erp\/crm 2024-08-04 6.1 Medium
htdocs/user/passwordforgotten.php in Dolibarr 10.0.6 allows XSS via the Referer HTTP header.
CVE-2020-7994 1 Dolibarr 1 Dolibarr Erp\/crm 2024-08-04 6.1 Medium
Multiple cross-site scripting (XSS) vulnerabilities in Dolibarr 10.0.6 allow remote attackers to inject arbitrary web script or HTML via the (1) label[libelle] parameter to the /htdocs/admin/dict.php?id=3 page; the (2) name[constname] parameter to the /htdocs/admin/const.php?mainmenu=home page; the (3) note[note] parameter to the /htdocs/admin/dict.php?id=10 page; the (4) zip[MAIN_INFO_SOCIETE_ZIP] or email[mail] parameter to the /htdocs/admin/company.php page; the (5) url[defaulturl], field[defaultkey], or value[defaultvalue] parameter to the /htdocs/admin/defaultvalues.php page; the (6) key[transkey] or key[transvalue] parameter to the /htdocs/admin/translation.php page; or the (7) [main_motd] or [main_home] parameter to the /htdocs/admin/ihm.php page.
CVE-2020-7995 1 Dolibarr 1 Dolibarr Erp\/crm 2024-08-04 9.8 Critical
The htdocs/index.php?mainmenu=home login page in Dolibarr 10.0.6 allows an unlimited rate of failed authentication attempts.
CVE-2021-37517 1 Dolibarr 1 Dolibarr Erp\/crm 2024-08-04 7.5 High
An Access Control vulnerability exists in Dolibarr ERP/CRM 13.0.2, fixed version is 14.0.0,in the forgot-password function becuase the application allows email addresses as usernames, which can cause a Denial of Service.
CVE-2021-36625 1 Dolibarr 1 Dolibarr Erp\/crm 2024-08-04 8.8 High
An SQL Injection vulnerability exists in Dolibarr ERP/CRM 13.0.2 (fixed version is 14.0.0) via a POST request to the country_id parameter in an UPDATE statement.
CVE-2021-33816 1 Dolibarr 1 Dolibarr Erp\/crm 2024-08-03 9.8 Critical
The website builder module in Dolibarr 13.0.2 allows remote PHP code execution because of an incomplete protection mechanism in which system, exec, and shell_exec are blocked but backticks are not blocked.
CVE-2021-33618 1 Dolibarr 1 Dolibarr Erp\/crm 2024-08-03 6.1 Medium
Dolibarr ERP and CRM 13.0.2 allows XSS via object details, as demonstrated by > and < characters in the onpointermove attribute of a BODY element to the user-management feature.
CVE-2022-43138 1 Dolibarr 1 Dolibarr Erp\/crm 2024-08-03 9.8 Critical
Dolibarr Open Source ERP & CRM for Business before v14.0.1 allows attackers to escalate privileges via a crafted API.
CVE-2022-40871 1 Dolibarr 1 Dolibarr Erp\/crm 2024-08-03 9.8 Critical
Dolibarr ERP & CRM <=15.0.3 is vulnerable to Eval injection. By default, any administrator can be added to the installation page of dolibarr, and if successfully added, malicious code can be inserted into the database and then execute it by eval.
CVE-2022-30875 1 Dolibarr 1 Dolibarr Erp\/crm 2024-08-03 6.1 Medium
Dolibarr 12.0.5 is vulnerable to Cross Site Scripting (XSS) via Sql Error Page.
CVE-2022-22293 1 Dolibarr 1 Dolibarr Erp\/crm 2024-08-03 5.4 Medium
admin/limits.php in Dolibarr 7.0.2 allows HTML injection, as demonstrated by the MAIN_MAX_DECIMALS_TOT parameter.
CVE-2022-4093 1 Dolibarr 1 Dolibarr Erp\/crm 2024-08-03 9.8 Critical
SQL injection attacks can result in unauthorized access to sensitive data, such as passwords, credit card details, or personal user information. Many high-profile data breaches in recent years have been the result of SQL injection attacks, leading to reputational damage and regulatory fines. In some cases, an attacker can obtain a persistent backdoor into an organization's systems, leading to a long-term compromise that can go unnoticed for an extended period. This affect 16.0.1 and 16.0.2 only. 16.0.0 or lower, and 16.0.3 or higher are not affected
CVE-2022-2060 1 Dolibarr 1 Dolibarr Erp\/crm 2024-08-03 5.4 Medium
Cross-site Scripting (XSS) - Stored in GitHub repository dolibarr/dolibarr prior to 16.0.
CVE-2022-0819 1 Dolibarr 1 Dolibarr Erp\/crm 2024-08-02 8.8 High
Code Injection in GitHub repository dolibarr/dolibarr prior to 15.0.1.
CVE-2022-0731 1 Dolibarr 1 Dolibarr Erp\/crm 2024-08-02 6.5 Medium
Improper Access Control (IDOR) in GitHub repository dolibarr/dolibarr prior to 16.0.
CVE-2022-0746 1 Dolibarr 1 Dolibarr Erp\/crm 2024-08-02 4.3 Medium
Business Logic Errors in GitHub repository dolibarr/dolibarr prior to 16.0.
CVE-2022-0414 1 Dolibarr 1 Dolibarr Erp\/crm 2024-08-02 4.3 Medium
Improper Validation of Specified Quantity in Input in Packagist dolibarr/dolibarr prior to 16.0.
CVE-2022-0224 1 Dolibarr 1 Dolibarr Erp\/crm 2024-08-02 9.8 Critical
dolibarr is vulnerable to Improper Neutralization of Special Elements used in an SQL Command
CVE-2022-0174 1 Dolibarr 1 Dolibarr Erp\/crm 2024-08-02 4.3 Medium
Improper Validation of Specified Quantity in Input vulnerability in dolibarr dolibarr/dolibarr.