Lucene search

K
cvelistINCIBECVELIST:CVE-2024-5315
HistoryMay 24, 2024 - 10:06 a.m.

CVE-2024-5315 Multiple vulnerabilities in DOLIBARR's ERP CMS

2024-05-2410:06:49
CWE-89
INCIBE
www.cve.org
dolibarr
erp
cms
sql injection
remote attacker
database
parameters
commande list.php
cve-2024-5315

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

9.7 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.0%

Vulnerabilities in Dolibarr ERP - CRM that affect version 9.0.1 and allow SQL injection. These vulnerabilities could allow a remote attacker to send a specially crafted SQL query to the system and retrieve all the information stored in the database through the parameters

viewstatut in /dolibarr/commande/list.php.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "ERP CMS",
    "vendor": "Dolibarr",
    "versions": [
      {
        "status": "affected",
        "version": "9.0.1"
      }
    ]
  }
]

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

9.7 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.0%