Lucene search

K

Erp Security Vulnerabilities

cve
cve

CVE-2024-5315

Vulnerabilities in Dolibarr ERP - CRM that affect version 9.0.1 and allow SQL injection. These vulnerabilities could allow a remote attacker to send a specially crafted SQL query to the system and retrieve all the information stored in the database through the parameters viewstatut in...

9.1CVSS

8AI Score

0.0004EPSS

2024-05-24 10:15 AM
26
cve
cve

CVE-2024-5314

Vulnerabilities in Dolibarr ERP - CRM that affect version 9.0.1 and allow SQL injection. These vulnerabilities could allow a remote attacker to send a specially crafted SQL query to the system and retrieve all the information stored in the database through the parameters sortorder y sortfield in...

9.1CVSS

8AI Score

0.0004EPSS

2024-05-24 10:15 AM
21
cve
cve

CVE-2024-4824

Vulnerability in School ERP Pro+Responsive 1.0 that allows SQL injection through the '/SchoolERP/office_admin/' index in the parameters groups_id, examname, classes_id, es_voucherid, es_class, etc. This vulnerability could allow a remote attacker to send a specially crafted SQL query to the server....

9.8CVSS

7.7AI Score

0.0004EPSS

2024-05-14 03:45 PM
19
cve
cve

CVE-2024-4823

Vulnerability in School ERP Pro+Responsive 1.0 that allows XSS via the index '/schoolerp/office_admin/' in the parameters es_bankacc, es_bank_name, es_bank_pin, es_checkno, es_teller_number, dc1 and dc2. An attacker could send a specially crafted JavaScript payload to an authenticated user and...

6.5CVSS

5.7AI Score

0.0004EPSS

2024-05-14 03:45 PM
20
cve
cve

CVE-2024-4822

Vulnerability in School ERP Pro+Responsive 1.0 that allows XSS via the username and password parameters in '/index.php'. This vulnerability allows an attacker to partially take control of the victim's browser...

6.5CVSS

6.2AI Score

0.0004EPSS

2024-05-14 03:45 PM
18
cve
cve

CVE-2024-1173

The WP ERP | Complete HR solution with recruitment & job listings | WooCommerce CRM & Accounting plugin for WordPress is vulnerable to time-based SQL Injection via the id parameter in all versions up to, and including, 1.13.1 due to insufficient escaping on the user supplied parameter and lack of.....

7.2CVSS

7.8AI Score

0.001EPSS

2024-05-02 05:15 PM
23
cve
cve

CVE-2024-0952

The WP ERP | Complete HR solution with recruitment & job listings | WooCommerce CRM & Accounting plugin for WordPress is vulnerable to time-based SQL Injection via the id parameter in all versions up to, and including, 1.12.9 due to insufficient escaping on the user supplied parameter and lack of.....

7.2CVSS

7.6AI Score

0.0004EPSS

2024-04-09 07:15 PM
32
cve
cve

CVE-2024-0956

The WP ERP | Complete HR solution with recruitment & job listings | WooCommerce CRM & Accounting plugin for WordPress is vulnerable to time-based SQL Injection via the id parameter via the erp/v1/accounting/v1/vendors/1/products/ REST route in all versions up to, and including, 1.12.9 due to...

7.2CVSS

7.8AI Score

0.0004EPSS

2024-03-29 07:15 AM
26
cve
cve

CVE-2024-0913

The WP ERP | Complete HR solution with recruitment & job listings | WooCommerce CRM & Accounting plugin for WordPress is vulnerable to time-based SQL Injection via the erp/v1/accounting/v1/transactions/sales REST API endpoint in all versions up to, and including, 1.12.9 due to insufficient...

7.2CVSS

7.8AI Score

0.0004EPSS

2024-03-29 07:15 AM
31
cve
cve

CVE-2024-0608

The WP ERP | Complete HR solution with recruitment & job listings | WooCommerce CRM & Accounting plugin for WordPress is vulnerable to union-based SQL Injection via the 'email' parameter in all versions up to, and including, 1.12.9 due to insufficient escaping on the user supplied parameter and...

8.8CVSS

7.8AI Score

0.0004EPSS

2024-03-29 07:15 AM
27
cve
cve

CVE-2024-0609

The WP ERP | Complete HR solution with recruitment & job listings | WooCommerce CRM & Accounting plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'api_key' parameter in all versions up to, and including, 1.12.9 due to insufficient input sanitization and output escaping....

7.2CVSS

6.4AI Score

0.0004EPSS

2024-03-29 07:15 AM
28
cve
cve

CVE-2023-4537

Comarch ERP XL client is vulnerable to MS SQL protocol downgrade request from a server side, what could lead to an unencrypted communication vulnerable to data interception and modification. This issue affects ERP XL: from 2020.2.2 through...

7.4CVSS

8AI Score

0.0004EPSS

2024-02-15 09:15 AM
14
cve
cve

CVE-2023-4539

Use of a hard-coded password for a special database account created during Comarch ERP XL installation allows an attacker to retrieve embedded sensitive data stored in the database. The password is same among all Comarch ERP XL installations. This issue affects ERP XL: from 2020.2.2 through...

7.5CVSS

7.2AI Score

0.0004EPSS

2024-02-15 09:15 AM
12
cve
cve

CVE-2023-4538

The database access credentials configured during installation are stored in a special table, and are encrypted with a shared key, same among all Comarch ERP XL client installations. This could allow an attacker with access to that table to retrieve plain text passwords. This issue affects ERP XL:....

6.2CVSS

7.1AI Score

0.0004EPSS

2024-02-15 09:15 AM
15
cve
cve

CVE-2024-0491

A vulnerability classified as problematic has been found in Huaxia ERP up to 3.1. Affected is an unknown function of the file src/main/java/com/jsh/erp/controller/UserController.java. The manipulation leads to weak password recovery. It is possible to launch the attack remotely. Upgrading to...

7.5CVSS

7.6AI Score

0.001EPSS

2024-01-13 03:15 PM
18
cve
cve

CVE-2024-0490

A vulnerability was found in Huaxia ERP up to 3.1. It has been rated as problematic. This issue affects some unknown processing of the file /user/getAllList. The manipulation leads to information disclosure. The attack may be initiated remotely. The exploit has been disclosed to the public and may....

7.5CVSS

6.9AI Score

0.001EPSS

2024-01-13 02:15 PM
16
cve
cve

CVE-2024-21747

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in weDevs WP ERP | Complete HR solution with recruitment & job listings | WooCommerce CRM & Accounting.This issue affects WP ERP | Complete HR solution with recruitment & job listings | WooCommerce...

4.9CVSS

8.2AI Score

0.0005EPSS

2024-01-08 05:15 PM
12
cve
cve

CVE-2023-4198

Improper Access Control in Dolibarr ERP CRM <= v17.0.3 allows an unauthorized authenticated user to read a database table containing customer...

6.5CVSS

7AI Score

0.0005EPSS

2023-11-01 09:15 AM
34
cve
cve

CVE-2023-4197

Improper input validation in Dolibarr ERP CRM <= v18.0.1 fails to strip certain PHP code from user-supplied input when creating a Website, allowing an attacker to inject and evaluate arbitrary PHP...

8.8CVSS

7.6AI Score

0.001EPSS

2023-11-01 08:15 AM
51
cve
cve

CVE-2023-34008

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in weDevs WP ERP plugin <= 1.12.3...

6.1CVSS

6AI Score

0.0005EPSS

2023-08-30 03:15 PM
13
cve
cve

CVE-2023-36924

While using a specific function, SAP ERP Defense Forces and Public Security - versions 600, 603, 604, 605, 616, 617, 618, 802, 803, 804, 805, 806, 807, allows an authenticated attacker with admin privileges to write arbitrary data to the syslog file. On successful exploitation, an attacker could...

4.9CVSS

5.1AI Score

0.0005EPSS

2023-07-11 03:15 AM
13
cve
cve

CVE-2020-36735

The WP ERP | Complete HR solution with recruitment & job listings | WooCommerce CRM & Accounting plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.6.3. This is due to missing or incorrect nonce validation on the handle_leave_calendar_filter,...

4.3CVSS

6.8AI Score

0.001EPSS

2023-07-01 03:15 AM
14
cve
cve

CVE-2023-2744

The ERP WordPress plugin before 1.12.4 does not properly sanitise and escape the type parameter in the erp/v1/accounting/v1/people REST API endpoint before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as...

7.2CVSS

7.1AI Score

0.001EPSS

2023-06-27 02:15 PM
18
cve
cve

CVE-2023-2743

The ERP WordPress plugin before 1.12.4 does not sanitise and escape the employee_name parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as...

6.1CVSS

6AI Score

0.0005EPSS

2023-06-27 02:15 PM
17
cve
cve

CVE-2022-30076

ENTAB ERP 1.0 allows attackers to discover users' full names via a brute force attack with a series of student usernames such as s10000 through s20000. There is no rate...

5.3CVSS

5.2AI Score

0.001EPSS

2023-04-16 03:15 AM
17
cve
cve

CVE-2023-26762

Sme.UP ERP TOKYO V6R1M220406 was discovered to contain an arbitrary file upload...

8.8CVSS

8.8AI Score

0.001EPSS

2023-02-27 04:15 PM
23
cve
cve

CVE-2023-26759

Sme.UP ERP TOKYO V6R1M220406 was discovered to contain an OS command injection vulnerability via calls made to the XMService...

8.8CVSS

9AI Score

0.002EPSS

2023-02-27 04:15 PM
18
cve
cve

CVE-2023-26758

Sme.UP TOKYO V6R1M220406 was discovered to contain an arbitrary file download vulnerabilty via the component...

7.5CVSS

7.6AI Score

0.002EPSS

2023-02-27 04:15 PM
23
cve
cve

CVE-2023-26760

Sme.UP ERP TOKYO V6R1M220406 was discovered to contain an information disclosure vulnerability via the /debug endpoint. This vulnerability allows attackers to access cleartext credentials needed to authenticate to the AS400...

7.5CVSS

7.3AI Score

0.002EPSS

2023-02-27 04:15 PM
14
cve
cve

CVE-2023-24528

SAP Fiori apps for Travel Management in SAP ERP (My Travel Requests) - version 600, allows an authenticated attacker to exploit a certain misconfigured application endpoint to view sensitive data. This endpoint is normally exposed over the network and successful exploitation can lead to exposure...

6.5CVSS

6.3AI Score

0.001EPSS

2023-02-14 04:15 AM
25
cve
cve

CVE-2022-3944

A vulnerability was found in jerryhanjj ERP. It has been declared as critical. Affected by this vulnerability is the function uploadImages of the file application/controllers/basedata/inventory.php of the component Commodity Management. The manipulation leads to unrestricted upload. The attack can....

8.8CVSS

8.7AI Score

0.001EPSS

2022-11-11 08:15 AM
19
11
cve
cve

CVE-2022-3878

A vulnerability classified as critical has been found in Maxon ERP. This affects an unknown part of the file /index.php/purchase_order/browse_data. The manipulation of the argument tb_search leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to...

9.8CVSS

9.7AI Score

0.002EPSS

2022-11-07 04:15 PM
26
3
cve
cve

CVE-2022-3826

A vulnerability was found in Huaxia ERP. It has been classified as problematic. This affects an unknown part of the file /depotHead/list of the component Retail Management. The manipulation of the argument search leads to information disclosure. It is possible to initiate the attack remotely. The.....

6.5CVSS

6.3AI Score

0.001EPSS

2022-11-02 01:15 PM
22
cve
cve

CVE-2022-3825

A vulnerability was found in Huaxia ERP 2.3 and classified as critical. Affected by this issue is some unknown functionality of the component User Management. The manipulation of the argument login leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the...

6.5CVSS

6.8AI Score

0.001EPSS

2022-11-02 01:15 PM
23
cve
cve

CVE-2022-3118

A vulnerability was found in Sourcecodehero ERP System Project. It has been rated as critical. This issue affects some unknown processing of the file /pages/processlogin.php. The manipulation of the argument user leads to sql injection. The attack may be initiated remotely. The exploit has been...

9.8CVSS

9.8AI Score

0.002EPSS

2022-09-04 09:15 AM
95
6
cve
cve

CVE-2022-31589

Due to improper authorization check, business users who are using Israeli File from SHAAM program (/ATL/VQ23 transaction), are granted more than needed authorization to perform certain transaction, which may lead to users getting access to data that would otherwise be...

6.5CVSS

6.4AI Score

0.001EPSS

2022-06-14 07:15 PM
38
2
cve
cve

CVE-2022-28930

ERP-Pro v3.7.5 was discovered to contain a SQL injection vulnerability via the component...

9.8CVSS

9.8AI Score

0.002EPSS

2022-05-15 05:15 PM
42
3
cve
cve

CVE-2022-1065

A vulnerability within the authentication process of Abacus ERP allows a remote attacker to bypass the second authentication factor. This issue affects: Abacus ERP v2022 versions prior to R1 of 2022-01-15; v2021 versions prior to R4 of 2022-01-15; v2020 versions prior to R6 of 2022-01-15; v2019...

8.8CVSS

8.7AI Score

0.003EPSS

2022-04-19 08:15 AM
39
cve
cve

CVE-2022-22535

SAP ERP HCM Portugal - versions 600, 604, 608, does not perform necessary authorization checks for a report that reads the payroll data of employees in a certain area. Since the affected report only reads the payroll information, the attacker can neither modify any information nor cause...

6.5CVSS

6.3AI Score

0.001EPSS

2022-02-09 11:15 PM
120
2
cve
cve

CVE-2021-46113

In MartDevelopers KEA-Hotel-ERP open source as of 12-31-2021, a remote code execution vulnerability can be exploited by uploading PHP files using the file upload vulnerability in this...

8.8CVSS

9AI Score

0.003EPSS

2022-01-25 01:15 PM
29
cve
cve

CVE-2021-42062

SAP ERP HCM Portugal does not perform necessary authorization checks for a report that reads the payroll data of employees in a certain area. Since the affected report only reads the payroll information, the attacker can neither modify any information nor cause availability...

4.3CVSS

4.6AI Score

0.001EPSS

2021-11-10 04:15 PM
16
cve
cve

CVE-2021-38164

SAP ERP Financial Accounting (RFOPENPOSTING_FR) versions - SAP_APPL - 600, 602, 603, 604, 605, 606, 616, SAP_FIN - 617, 618, 700, 720, 730, SAPSCORE - 125, S4CORE, 100, 101, 102, 103, 104, 105, allows a registered attacker to invoke certain functions that would otherwise be restricted to specific.....

5.4CVSS

5.3AI Score

0.001EPSS

2021-09-14 12:15 PM
21
cve
cve

CVE-2021-30170

Special characters of ERP POS customer profile page are not filtered in users’ input, which allow remote authenticated attackers can inject malicious JavaScript and carry out stored XSS (Stored Cross-site scripting) attacks, additionally access and manipulate customer’s...

5.4CVSS

5AI Score

0.001EPSS

2021-05-07 10:15 AM
16
cve
cve

CVE-2021-30171

Special characters of ERP POS news page are not filtered in users’ input, which allow remote authenticated attackers can inject malicious JavaScript and carry out stored XSS (Stored Cross-site scripting) attacks, additionally access and manipulate customer’s...

5.4CVSS

5AI Score

0.001EPSS

2021-05-07 10:15 AM
14
2
cve
cve

CVE-2021-27605

SAP's HCM Travel Management Fiori Apps V2, version - 608, does not perform proper authorization check, allowing an authenticated but unauthorized attacker to read personnel numbers of employees, resulting in escalation of privileges. However, the attacker can only read some information like last...

4.3CVSS

4.9AI Score

0.001EPSS

2021-04-13 07:15 PM
20
2
cve
cve

CVE-2020-6316

SAP ERP and SAP S/4 HANA allows an authenticated user to see cost records to objects to which he has no authorization in PS reporting, leading to Missing Authorization...

4.3CVSS

6.9AI Score

0.001EPSS

2020-11-10 05:15 PM
19
cve
cve

CVE-2020-26807

SAP ERP Client for E-Bilanz, version - 1.0, installation sets Incorrect default filesystem permissions are set in its installation folder which allows anyone to modify the files in the...

3.3CVSS

7AI Score

0.0004EPSS

2020-11-10 05:15 PM
18
cve
cve

CVE-2020-6301

SAP ERP (HCM Travel Management), versions - 600, 602, 603, 604, 605, 606, 607, 608, allows an authenticated but unauthorized attacker to read, modify and settle trips, resulting in escalation of privileges, due to Missing Authorization...

8.1CVSS

7.1AI Score

0.001EPSS

2020-08-12 02:15 PM
16
cve
cve

CVE-2020-6268

Statutory Reporting for Insurance Companies in SAP ERP (EA-FINSERV versions - 600, 603, 604, 605, 606, 616, 617, 618, 800 and S4CORE versions 101, 102, 103, 104) does not execute the required authorization checks for an authenticated user, allowing an attacker to view and tamper with certain...

8.1CVSS

7.1AI Score

0.001EPSS

2020-06-10 01:15 PM
17
cve
cve

CVE-2020-8967

There is an improper Neutralization of Special Elements used in an SQL Command (SQL Injection) vulnerability in php files of GESIO ERP. GESIO ERP all versions prior to 11.2 allows malicious users to retrieve all database...

9.8CVSS

8AI Score

0.001EPSS

2020-06-01 02:15 PM
25
Total number of security vulnerabilities60