Lucene search

K

Erp Security Vulnerabilities

cve
cve

CVE-2018-13450

SQL injection vulnerability in product/card.php in Dolibarr ERP/CRM version 7.0.3 allows remote attackers to execute arbitrary SQL commands via the status_batch...

9.8CVSS

9.9AI Score

0.001EPSS

2022-10-03 04:22 PM
25
cve
cve

CVE-2018-13449

SQL injection vulnerability in product/card.php in Dolibarr ERP/CRM version 7.0.3 allows remote attackers to execute arbitrary SQL commands via the statut_buy...

9.8CVSS

9.9AI Score

0.001EPSS

2022-10-03 04:22 PM
25
cve
cve

CVE-2018-13448

SQL injection vulnerability in product/card.php in Dolibarr ERP/CRM version 7.0.3 allows remote attackers to execute arbitrary SQL commands via the country_id...

9.8CVSS

9.9AI Score

0.001EPSS

2022-10-03 04:22 PM
32
cve
cve

CVE-2018-13447

SQL injection vulnerability in product/card.php in Dolibarr ERP/CRM version 7.0.3 allows remote attackers to execute arbitrary SQL commands via the statut...

9.8CVSS

9.9AI Score

0.001EPSS

2022-10-03 04:22 PM
29
cve
cve

CVE-2012-1225

Multiple SQL injection vulnerabilities in Dolibarr CMS 3.2.0 Alpha and earlier allow remote authenticated users to execute arbitrary SQL commands via the (1) memberslist parameter (aka Member List) in list.php or (2) rowid parameter to...

8.3AI Score

0.007EPSS

2022-10-03 04:15 PM
27
2
cve
cve

CVE-2013-6284

Unspecified vulnerability in the Statutory Reporting for Insurance (FS_SR) component in the Financial Services module for SAP ERP Central Component (ECC) allows attackers to execute arbitrary code via unspecified vectors, related to a "code injection...

8AI Score

0.004EPSS

2022-10-03 04:14 PM
22
cve
cve

CVE-2013-3244

Multiple unspecified vulnerabilities in the CJDB_FILL_MEMORY_FROM_PPB function in the Project System (PS-IS) module for SAP ERP Central Component (ECC) allow remote attackers to execute arbitrary code via a (1) RFC or (2) SOAP-RFC...

8AI Score

0.009EPSS

2022-10-03 04:14 PM
16
cve
cve

CVE-2013-3617

The XML API in Openbravo ERP 2.5, 3.0, and earlier allows remote authenticated users to read arbitrary files via an XML document with an external entity declaration in conjunction with an entity reference to /ws/dal/ADUser or other /ws/dal/XXX interfaces, related to an XML External Entity (XXE)...

6.5AI Score

0.299EPSS

2022-10-03 04:14 PM
46
cve
cve

CVE-2022-3118

A vulnerability was found in Sourcecodehero ERP System Project. It has been rated as critical. This issue affects some unknown processing of the file /pages/processlogin.php. The manipulation of the argument user leads to sql injection. The attack may be initiated remotely. The exploit has been...

9.8CVSS

9.7AI Score

0.002EPSS

2022-09-04 09:15 AM
102
6
cve
cve

CVE-2022-32119

Arox School ERP Pro v1.0 was discovered to contain multiple arbitrary file upload vulnerabilities via the Add Photo function at photogalleries.inc.php and the import staff excel function at...

8.8CVSS

8.9AI Score

0.002EPSS

2022-07-15 12:15 PM
36
3
cve
cve

CVE-2022-32118

Arox School ERP Pro v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the dispatchcategory parameter in...

6.1CVSS

6AI Score

0.001EPSS

2022-07-15 12:15 PM
34
3
cve
cve

CVE-2022-31589

Due to improper authorization check, business users who are using Israeli File from SHAAM program (/ATL/VQ23 transaction), are granted more than needed authorization to perform certain transaction, which may lead to users getting access to data that would otherwise be...

6.5CVSS

6.4AI Score

0.001EPSS

2022-06-14 07:15 PM
39
2
cve
cve

CVE-2022-2060

Cross-site Scripting (XSS) - Stored in GitHub repository dolibarr/dolibarr prior to...

5.4CVSS

5.2AI Score

0.001EPSS

2022-06-13 09:15 AM
68
8
cve
cve

CVE-2022-30875

Dolibarr 12.0.5 is vulnerable to Cross Site Scripting (XSS) via Sql Error...

6.1CVSS

5.8AI Score

0.001EPSS

2022-06-08 05:15 PM
48
4
cve
cve

CVE-2022-28930

ERP-Pro v3.7.5 was discovered to contain a SQL injection vulnerability via the component...

9.8CVSS

9.7AI Score

0.002EPSS

2022-05-15 05:15 PM
43
3
cve
cve

CVE-2020-23620

The Java Remote Management Interface of all versions of Orlansoft ERP was discovered to contain a vulnerability due to insecure deserialization of user-supplied content, which can allow attackers to execute arbitrary code via a crafted serialized Java...

9.8CVSS

9.7AI Score

0.007EPSS

2022-05-02 11:15 PM
23
cve
cve

CVE-2022-1065

A vulnerability within the authentication process of Abacus ERP allows a remote attacker to bypass the second authentication factor. This issue affects: Abacus ERP v2022 versions prior to R1 of 2022-01-15; v2021 versions prior to R4 of 2022-01-15; v2020 versions prior to R6 of 2022-01-15; v2019...

8.8CVSS

8.7AI Score

0.003EPSS

2022-04-19 08:15 AM
41
cve
cve

CVE-2021-37517

An Access Control vulnerability exists in Dolibarr ERP/CRM 13.0.2, fixed version is 14.0.0,in the forgot-password function becuase the application allows email addresses as usernames, which can cause a Denial of...

7.5CVSS

7.3AI Score

0.001EPSS

2022-03-31 07:15 PM
67
cve
cve

CVE-2021-36625

An SQL Injection vulnerability exists in Dolibarr ERP/CRM 13.0.2 (fixed version is 14.0.0) via a POST request to the country_id parameter in an UPDATE...

8.8CVSS

8.8AI Score

0.001EPSS

2022-03-31 06:15 PM
61
cve
cve

CVE-2022-0819

Code Injection in GitHub repository dolibarr/dolibarr prior to...

8.8CVSS

8.8AI Score

0.002EPSS

2022-03-02 04:15 PM
86
2
cve
cve

CVE-2022-0746

Business Logic Errors in GitHub repository dolibarr/dolibarr prior to...

4.3CVSS

4.5AI Score

0.001EPSS

2022-02-25 09:15 AM
79
cve
cve

CVE-2022-0731

Improper Access Control (IDOR) in GitHub repository dolibarr/dolibarr prior to...

6.5CVSS

6.3AI Score

0.001EPSS

2022-02-23 07:15 PM
73
cve
cve

CVE-2022-22535

SAP ERP HCM Portugal - versions 600, 604, 608, does not perform necessary authorization checks for a report that reads the payroll data of employees in a certain area. Since the affected report only reads the payroll information, the attacker can neither modify any information nor cause...

6.5CVSS

6.3AI Score

0.001EPSS

2022-02-09 11:15 PM
120
2
cve
cve

CVE-2022-0414

Improper Validation of Specified Quantity in Input in Packagist dolibarr/dolibarr prior to...

4.3CVSS

4.4AI Score

0.001EPSS

2022-01-31 11:15 AM
46
2
cve
cve

CVE-2021-46113

In MartDevelopers KEA-Hotel-ERP open source as of 12-31-2021, a remote code execution vulnerability can be exploited by uploading PHP files using the file upload vulnerability in this...

8.8CVSS

9AI Score

0.003EPSS

2022-01-25 01:15 PM
29
cve
cve

CVE-2022-0224

dolibarr is vulnerable to Improper Neutralization of Special Elements used in an SQL...

9.8CVSS

9.6AI Score

0.002EPSS

2022-01-14 06:15 PM
49
cve
cve

CVE-2022-0174

Improper Validation of Specified Quantity in Input vulnerability in dolibarr...

4.3CVSS

4.5AI Score

0.001EPSS

2022-01-10 06:15 PM
49
cve
cve

CVE-2022-22293

admin/limits.php in Dolibarr 7.0.2 allows HTML injection, as demonstrated by the MAIN_MAX_DECIMALS_TOT...

5.4CVSS

5.3AI Score

0.001EPSS

2022-01-02 12:15 AM
75
cve
cve

CVE-2021-33816

The website builder module in Dolibarr 13.0.2 allows remote PHP code execution because of an incomplete protection mechanism in which system, exec, and shell_exec are blocked but backticks are not...

9.8CVSS

9.7AI Score

0.03EPSS

2021-11-10 11:15 PM
29
cve
cve

CVE-2021-33618

Dolibarr ERP and CRM 13.0.2 allows XSS via object details, as demonstrated by > and < characters in the onpointermove attribute of a BODY element to the user-management...

6.1CVSS

5.7AI Score

0.002EPSS

2021-11-10 11:15 PM
22
cve
cve

CVE-2021-42062

SAP ERP HCM Portugal does not perform necessary authorization checks for a report that reads the payroll data of employees in a certain area. Since the affected report only reads the payroll information, the attacker can neither modify any information nor cause availability...

4.3CVSS

4.5AI Score

0.001EPSS

2021-11-10 04:15 PM
16
cve
cve

CVE-2021-38164

SAP ERP Financial Accounting (RFOPENPOSTING_FR) versions - SAP_APPL - 600, 602, 603, 604, 605, 606, 616, SAP_FIN - 617, 618, 700, 720, 730, SAPSCORE - 125, S4CORE, 100, 101, 102, 103, 104, 105, allows a registered attacker to invoke certain functions that would otherwise be restricted to specific.....

5.4CVSS

5.3AI Score

0.001EPSS

2021-09-14 12:15 PM
21
cve
cve

CVE-2021-25956

In “Dolibarr” application, v3.3.beta1_20121221 to v13.0.2 have “Modify” access for admin level users to change other user’s details but fails to validate already existing “Login” name, while renaming the user “Login”. This leads to complete account takeover of the victim user. This happens since...

7.2CVSS

7AI Score

0.001EPSS

2021-08-17 03:15 PM
42
3
cve
cve

CVE-2021-27828

SQL injection in In4Suite ERP 3.2.74.1370 allows attackers to modify or delete data, causing persistent changes to the application's content or behavior by using malicious SQL...

9.1CVSS

9.5AI Score

0.003EPSS

2021-06-01 12:15 PM
39
cve
cve

CVE-2021-30170

Special characters of ERP POS customer profile page are not filtered in users’ input, which allow remote authenticated attackers can inject malicious JavaScript and carry out stored XSS (Stored Cross-site scripting) attacks, additionally access and manipulate customer’s...

5.4CVSS

5AI Score

0.001EPSS

2021-05-07 10:15 AM
17
cve
cve

CVE-2021-30171

Special characters of ERP POS news page are not filtered in users’ input, which allow remote authenticated attackers can inject malicious JavaScript and carry out stored XSS (Stored Cross-site scripting) attacks, additionally access and manipulate customer’s...

5.4CVSS

5AI Score

0.001EPSS

2021-05-07 10:15 AM
15
2
cve
cve

CVE-2021-27605

SAP's HCM Travel Management Fiori Apps V2, version - 608, does not perform proper authorization check, allowing an authenticated but unauthorized attacker to read personnel numbers of employees, resulting in escalation of privileges. However, the attacker can only read some information like last...

4.3CVSS

4.8AI Score

0.001EPSS

2021-04-13 07:15 PM
20
2
cve
cve

CVE-2020-35136

Dolibarr 12.0.3 is vulnerable to authenticated Remote Code Execution. An attacker who has the access the admin dashboard can manipulate the backup function by inserting a payload into the filename for the zipfilename_template parameter to...

7.2CVSS

6.9AI Score

0.042EPSS

2020-12-23 03:15 PM
26
cve
cve

CVE-2020-6316

SAP ERP and SAP S/4 HANA allows an authenticated user to see cost records to objects to which he has no authorization in PS reporting, leading to Missing Authorization...

4.3CVSS

4.6AI Score

0.001EPSS

2020-11-10 05:15 PM
19
cve
cve

CVE-2020-26807

SAP ERP Client for E-Bilanz, version - 1.0, installation sets Incorrect default filesystem permissions are set in its installation folder which allows anyone to modify the files in the...

3.3CVSS

4.2AI Score

0.0004EPSS

2020-11-10 05:15 PM
20
cve
cve

CVE-2020-13828

Dolibarr 11.0.4 is affected by multiple stored Cross-Site Scripting (XSS) vulnerabilities that could allow remote authenticated attackers to inject arbitrary web script or HTML via ticket/card.php?action=create with the subject, message, or address parameter; adherents/card.php with the societe or....

5.4CVSS

5.1AI Score

0.001EPSS

2020-08-31 04:15 PM
21
cve
cve

CVE-2020-6301

SAP ERP (HCM Travel Management), versions - 600, 602, 603, 604, 605, 606, 607, 608, allows an authenticated but unauthorized attacker to read, modify and settle trips, resulting in escalation of privileges, due to Missing Authorization...

8.1CVSS

8AI Score

0.001EPSS

2020-08-12 02:15 PM
16
cve
cve

CVE-2020-14475

A reflected cross-site scripting (XSS) vulnerability in Dolibarr 11.0.3 allows remote attackers to inject arbitrary web script or HTML into public/notice.php (related to transphrase and...

6.1CVSS

5.9AI Score

0.001EPSS

2020-06-19 05:15 PM
25
cve
cve

CVE-2020-6268

Statutory Reporting for Insurance Companies in SAP ERP (EA-FINSERV versions - 600, 603, 604, 605, 606, 616, 617, 618, 800 and S4CORE versions 101, 102, 103, 104) does not execute the required authorization checks for an authenticated user, allowing an attacker to view and tamper with certain...

8.1CVSS

7.9AI Score

0.001EPSS

2020-06-10 01:15 PM
17
cve
cve

CVE-2020-8967

There is an improper Neutralization of Special Elements used in an SQL Command (SQL Injection) vulnerability in php files of GESIO ERP. GESIO ERP all versions prior to 11.2 allows malicious users to retrieve all database...

10CVSS

9.6AI Score

0.001EPSS

2020-06-01 02:15 PM
25
cve
cve

CVE-2020-13240

The DMS/ECM module in Dolibarr 11.0.4 allows users with the 'Setup documents directories' permission to rename uploaded files to have insecure file extensions. This bypasses the .noexe protection mechanism against...

5.4CVSS

5.3AI Score

0.001EPSS

2020-05-20 03:15 PM
21
cve
cve

CVE-2020-13239

The DMS/ECM module in Dolibarr 11.0.4 renders user-uploaded .html files in the browser when the attachment parameter is removed from the direct download link. This causes...

5.4CVSS

5.3AI Score

0.001EPSS

2020-05-20 03:15 PM
26
cve
cve

CVE-2020-6212

Egypt localized withholding tax reports Clearing of Liabilities and Remittance Statement and Summary in SAP ERP (versions 618, 730, EAPPLGLO 607) and S/4 HANA (versions 100, 101, 102, 103, 104) do not perform necessary authorization checks for an authenticated user, allowing reading or...

5.4CVSS

5.4AI Score

0.001EPSS

2020-04-24 11:15 PM
81
cve
cve

CVE-2020-11823

In Dolibarr 10.0.6, if USER_LOGIN_FAILED is active, there is a stored XSS vulnerability on the admin tools --> audit page. This may lead to stealing of the admin...

5.4CVSS

5.1AI Score

0.001EPSS

2020-04-16 07:15 PM
31
cve
cve

CVE-2020-11825

In Dolibarr 10.0.6, forms are protected with a CSRF token against CSRF attacks. The problem is any CSRF token in any user's session can be used in another user's session. CSRF tokens should not be valid in this...

8.8CVSS

8.6AI Score

0.001EPSS

2020-04-16 07:15 PM
31
Total number of security vulnerabilities163