Lucene search

K

Erp Security Vulnerabilities

cve
cve

CVE-2020-6199

The view FIMENAV_COMPCERT in SAP ERP (MENA Certificate Management), EAPPGLO version 607, SAP_FIN versions- 618, 730 and SAP S/4HANA (MENA Certificate Management), S4CORE versions- 100, 101, 102, 103, 104; does not have any authorization check to it due to which an attacker without an authorization....

5.4CVSS

5.4AI Score

0.001EPSS

2020-03-10 09:15 PM
65
cve
cve

CVE-2020-9016

Dolibarr 11.0 allows XSS via the joinfiles, topic, or code parameter, or the HTTP Referer...

5.4CVSS

5.2AI Score

0.001EPSS

2020-02-16 10:15 PM
58
cve
cve

CVE-2020-6188

VAT Pro-Rata reports in SAP ERP (SAP_APPL versions 600, 602, 603, 604, 605, 606, 616 and SAP_FIN versions 617, 618, 700, 720, 730) and SAP S/4 HANA (versions 100, 101, 102, 103, 104) do not perform necessary authorization checks for an authenticated user leading to Missing Authorization...

8.8CVSS

8.5AI Score

0.001EPSS

2020-02-12 08:15 PM
34
cve
cve

CVE-2020-7994

Multiple cross-site scripting (XSS) vulnerabilities in Dolibarr 10.0.6 allow remote attackers to inject arbitrary web script or HTML via the (1) label[libelle] parameter to the /htdocs/admin/dict.php?id=3 page; the (2) name[constname] parameter to the /htdocs/admin/const.php?mainmenu=home page;...

6.1CVSS

6AI Score

0.002EPSS

2020-01-26 11:15 PM
64
cve
cve

CVE-2020-7996

htdocs/user/passwordforgotten.php in Dolibarr 10.0.6 allows XSS via the Referer HTTP...

6.1CVSS

5.8AI Score

0.001EPSS

2020-01-26 11:15 PM
76
2
cve
cve

CVE-2020-7995

The htdocs/index.php?mainmenu=home login page in Dolibarr 10.0.6 allows an unlimited rate of failed authentication...

9.8CVSS

9.5AI Score

0.189EPSS

2020-01-26 11:15 PM
99
5
cve
cve

CVE-2019-19206

Dolibarr CRM/ERP 10.0.3 allows viewimage.php?file= Stored XSS due to JavaScript execution in an SVG image for a profile...

5.4CVSS

5.1AI Score

0.001EPSS

2019-11-26 03:15 PM
24
2
cve
cve

CVE-2013-2093

Dolibarr ERP/CRM 3.3.1 does not properly validate user input in viewimage.php and barcode.lib.php which allows remote attackers to execute arbitrary...

9.8CVSS

9.6AI Score

0.037EPSS

2019-11-20 09:15 PM
65
2
cve
cve

CVE-2013-2092

Cross-site Scripting (XSS) in Dolibarr ERP/CRM 3.3.1 allows remote attackers to inject arbitrary web script or HTML in...

6.1CVSS

6AI Score

0.001EPSS

2019-11-20 09:15 PM
54
2
cve
cve

CVE-2013-2091

SQL injection vulnerability in Dolibarr ERP/CRM 3.3.1 allows remote attackers to execute arbitrary SQL commands via the 'pays' parameter in...

9.8CVSS

9.9AI Score

0.009EPSS

2019-11-20 08:15 PM
48
2
cve
cve

CVE-2019-0386

Order processing in SAP ERP Sales (corrected in SAP_APPL 6.0, 6.02, 6.03, 6.04, 6.05, 6.06, 6.16, 6.17, 6.18) and S4HANA Sales (corrected in S4CORE 1.0, 1.01, 1.02, 1.03, 1.04) does not execute the required authorization checks for an authenticated user, which can result in an escalation of...

6.3CVSS

6.6AI Score

0.001EPSS

2019-11-13 11:15 PM
25
cve
cve

CVE-2019-17576

An issue was discovered in Dolibarr 10.0.2. It has XSS via the "outgoing email setup" feature in the /admin/mails.php?action=edit URI via the "Send all emails to (instead of real recipients, for test purposes)"...

5.4CVSS

5.2AI Score

0.001EPSS

2019-10-16 06:15 PM
25
cve
cve

CVE-2019-17578

An issue was discovered in Dolibarr 10.0.2. It has XSS via the "outgoing email setup" feature in the admin/mails.php?action=edit URI via the "Sender email for automatic emails (default value in php.ini: Undefined)"...

5.4CVSS

5.2AI Score

0.001EPSS

2019-10-16 06:15 PM
29
cve
cve

CVE-2019-17577

An issue was discovered in Dolibarr 10.0.2. It has XSS via the "outgoing email setup" feature in the admin/mails.php?action=edit URI via the "Email used for error returns emails (fields 'Errors-To' in emails sent)"...

5.4CVSS

5.2AI Score

0.001EPSS

2019-10-16 06:15 PM
25
cve
cve

CVE-2019-17223

There is HTML Injection in the Note field in Dolibarr ERP/CRM 10.0.2 via...

6.1CVSS

6.3AI Score

0.001EPSS

2019-10-15 12:15 PM
29
cve
cve

CVE-2019-16686

Dolibarr 9.0.5 has stored XSS in a User Note section to note.php. A user with no privileges can inject script to attack the...

5.4CVSS

5.2AI Score

0.001EPSS

2019-09-27 08:15 PM
187
cve
cve

CVE-2019-16687

Dolibarr 9.0.5 has stored XSS in a User Profile in a Signature section to card.php. A user with the "Create/modify other users, groups and permissions" privilege can inject script and can also achieve privilege...

5.4CVSS

5.2AI Score

0.001EPSS

2019-09-27 08:15 PM
189
cve
cve

CVE-2019-16688

Dolibarr 9.0.5 has stored XSS in an Email Template section to mails_templates.php. A user with no privileges can inject script to attack the admin. (This stored XSS can affect all types of user privilege from Admin to users with no...

5.4CVSS

5.1AI Score

0.001EPSS

2019-09-27 08:15 PM
188
2
cve
cve

CVE-2019-16685

Dolibarr 9.0.5 has stored XSS vulnerability via a User Group Description section to card.php. A user with the "Create/modify other users, groups and permissions" privilege can inject script and can also achieve privilege...

5.4CVSS

5.1AI Score

0.001EPSS

2019-09-27 08:15 PM
188
2
cve
cve

CVE-2019-16197

In htdocs/societe/card.php in Dolibarr 10.0.1, the value of the User-Agent HTTP header is copied into the HTML document as plain text between tags, leading to...

6.1CVSS

5.9AI Score

0.001EPSS

2019-09-16 01:15 PM
63
cve
cve

CVE-2019-15062

An issue was discovered in Dolibarr 11.0.0-alpha. A user can store an IFRAME element (containing a user/card.php CSRF request) in his Linked Files settings page. When visited by the admin, this could completely take over the admin account. (The protection mechanism for CSRF is to check the Referer....

8CVSS

7.6AI Score

0.001EPSS

2019-08-14 11:15 PM
41
2
cve
cve

CVE-2019-11200

Dolibarr ERP/CRM 9.0.1 provides a web-based functionality that backs up the database content to a dump file. However, the application performs insufficient checks on the export parameters to mysqldump, which can lead to execution of arbitrary binaries on the server. (Malicious binaries can be...

8.8CVSS

8.6AI Score

0.001EPSS

2019-07-29 04:15 PM
31
cve
cve

CVE-2019-11199

Dolibarr ERP/CRM 9.0.1 was affected by stored XSS within uploaded files. These vulnerabilities allowed the execution of a JavaScript payload each time any regular user or administrative user clicked on the malicious link hosted on the same domain. The vulnerabilities could be exploited by low...

5.4CVSS

5.7AI Score

0.001EPSS

2019-07-29 04:15 PM
19
cve
cve

CVE-2019-11201

Dolibarr ERP/CRM 9.0.1 provides a module named website that provides for creation of public websites with a WYSIWYG editor. It was identified that the editor also allowed inclusion of dynamic code, which can lead to code execution on the host machine. An attacker has to check a setting on the same....

8CVSS

7.9AI Score

0.001EPSS

2019-07-29 04:15 PM
25
cve
cve

CVE-2019-14362

Openbravo ERP before 3.0PR19Q1.3 is affected by Directory Traversal. This vulnerability could allow remote authenticated attackers to replace a file on the server via the getAttachmentDirectoryForNewAttachment inpKey...

5.4CVSS

5.2AI Score

0.002EPSS

2019-07-28 06:15 PM
80
cve
cve

CVE-2019-1010054

Dolibarr 7.0.0 is affected by: Cross Site Request Forgery (CSRF). The impact is: allow malitious html to change user password, disable users and disable password encryptation. The component is: Function User password change, user disable and password encryptation. The attack vector is: admin...

8.8CVSS

8.7AI Score

0.001EPSS

2019-07-18 01:15 PM
35
cve
cve

CVE-2019-1010028

phpscriptsmall.com School College Portal with ERP Script 2.6.1 and earlier is affected by: Cross Site Scripting (XSS). The impact is: Attack administrators and teachers, students and more. The component is: /pro-school/index.php?student/message/send_reply/. The attack vector is:...

6.1CVSS

6.2AI Score

0.001EPSS

2019-07-15 04:15 AM
147
cve
cve

CVE-2019-1010016

Dolibarr 6.0.4 is affected by: Cross Site Scripting (XSS). The impact is: Cookie stealing. The component is: htdocs/product/stats/card.php. The attack vector is: Victim must click a specially crafted link sent by the...

6.1CVSS

6AI Score

0.001EPSS

2019-07-15 03:15 AM
150
2
cve
cve

CVE-2019-0325

SAP ERP HCM (SAP_HRCES) , version 3, does not perform necessary authorization checks for a report that reads payroll data of employees in a certain area. Due to this under certain conditions, the user that once had authorization to payroll data of an employee, which was later revoked, may retain...

4.2CVSS

4.5AI Score

0.001EPSS

2019-07-10 08:15 PM
114
cve
cve

CVE-2019-13294

AROX School-ERP Pro has a command execution vulnerability. import_stud.php and upload_fille.php do not have session control. Therefore an unauthenticated user can execute a command on the...

9.8CVSS

9.7AI Score

0.011EPSS

2019-07-04 11:15 PM
118
cve
cve

CVE-2019-5893

Nelson Open Source ERP v6.3.1 allows SQL Injection via the db/utils/query/data.xml query...

9.8CVSS

9.9AI Score

0.009EPSS

2019-01-10 05:29 PM
41
cve
cve

CVE-2018-19998

SQL injection vulnerability in user/card.php in Dolibarr version 8.0.2 allows remote authenticated users to execute arbitrary SQL commands via the employee...

8.8CVSS

8.8AI Score

0.001EPSS

2019-01-03 07:29 PM
26
2
cve
cve

CVE-2018-19994

An error-based SQL injection vulnerability in product/card.php in Dolibarr version 8.0.2 allows remote authenticated users to execute arbitrary SQL commands via the desiredstock...

8.8CVSS

8.8AI Score

0.001EPSS

2019-01-03 07:29 PM
22
2
cve
cve

CVE-2018-19993

A reflected cross-site scripting (XSS) vulnerability in Dolibarr 8.0.2 allows remote attackers to inject arbitrary web script or HTML via the transphrase parameter to...

6.1CVSS

5.9AI Score

0.001EPSS

2019-01-03 07:29 PM
34
2
cve
cve

CVE-2018-19995

A stored cross-site scripting (XSS) vulnerability in Dolibarr 8.0.2 allows remote authenticated users to inject arbitrary web script or HTML via the "address" (POST) or "town" (POST) parameter to...

5.4CVSS

5AI Score

0.001EPSS

2019-01-03 07:29 PM
22
2
cve
cve

CVE-2018-19992

A stored cross-site scripting (XSS) vulnerability in Dolibarr 8.0.2 allows remote authenticated users to inject arbitrary web script or HTML via the "address" (POST) or "town" (POST) parameter to...

5.4CVSS

5AI Score

0.001EPSS

2019-01-03 07:29 PM
26
2
cve
cve

CVE-2018-2474

SAP Fiori 1.0 for SAP ERP HCM (Approve Leave Request, version 2) application allows an attacker to trick an authenticated user to send unintended request to the web server. This vulnerability is due to insufficient CSRF...

6.5CVSS

6.4AI Score

0.001EPSS

2018-10-09 01:29 PM
17
cve
cve

CVE-2017-9838

Dolibarr ERP/CRM is affected by multiple reflected Cross-Site Scripting (XSS) vulnerabilities in versions before 5.0.4: index.php (leftmenu parameter), core/ajax/box.php (PATH_INFO), product/stats/card.php (type parameter), holiday/list.php (month_create, month_start, and month_end parameters),...

5.4CVSS

5.6AI Score

0.001EPSS

2018-04-11 03:29 AM
25
cve
cve

CVE-2017-18260

Dolibarr ERP/CRM is affected by multiple SQL injection vulnerabilities in versions through 7.0.0 via comm/propal/list.php (viewstatut parameter) or comm/propal/list.php (propal_statut parameter, aka search_statut...

8.8CVSS

9.2AI Score

0.001EPSS

2018-04-11 03:29 AM
29
cve
cve

CVE-2017-18259

Dolibarr ERP/CRM is affected by stored Cross-Site Scripting (XSS) in versions through...

5.4CVSS

5.3AI Score

0.001EPSS

2018-04-11 03:29 AM
25
cve
cve

CVE-2017-9839

Dolibarr ERP/CRM is affected by SQL injection in versions before 5.0.4 via product/stats/card.php (type...

8.8CVSS

9AI Score

0.001EPSS

2018-04-11 03:29 AM
35
cve
cve

CVE-2018-2381

SAP ERP Financials Information System (SAP_APPL 6.00, 6.02, 6.03, 6.04, 6.05, 6.06, 6.16; SAP_FIN 6.17, 6.18, 7.00, 7.20, 7.30 S4CORE 1.00, 1.01, 1.02) does not perform necessary authorization checks for an authenticated user, resulting in escalation of...

8.8CVSS

8.8AI Score

0.002EPSS

2018-02-14 12:29 PM
21
cve
cve

CVE-2017-1000509

Dolibarr version 6.0.2 contains a Cross Site Scripting (XSS) vulnerability in Product details that can result in execution of javascript...

5.4CVSS

5.3AI Score

0.001EPSS

2018-02-09 11:29 PM
25
cve
cve

CVE-2017-17900

SQL injection vulnerability in fourn/index.php in Dolibarr ERP/CRM version 6.0.4 allows remote attackers to execute arbitrary SQL commands via the socid...

9.8CVSS

9.9AI Score

0.001EPSS

2017-12-27 05:08 PM
34
cve
cve

CVE-2017-17898

Dolibarr ERP/CRM version 6.0.4 does not block direct requests to *.tpl.php files, which allows remote attackers to obtain sensitive...

7.5CVSS

7.4AI Score

0.004EPSS

2017-12-27 05:08 PM
30
cve
cve

CVE-2017-17899

SQL injection vulnerability in adherents/subscription/info.php in Dolibarr ERP/CRM version 6.0.4 allows remote attackers to execute arbitrary SQL commands via the rowid...

9.8CVSS

9.9AI Score

0.001EPSS

2017-12-27 05:08 PM
35
cve
cve

CVE-2017-17897

SQL injection vulnerability in comm/multiprix.php in Dolibarr ERP/CRM version 6.0.4 allows remote attackers to execute arbitrary SQL commands via the id...

9.8CVSS

9.9AI Score

0.001EPSS

2017-12-27 05:08 PM
29
cve
cve

CVE-2017-15978

AROX School ERP PHP Script 1.0 allows SQL Injection via the office_admin/ id...

9.8CVSS

9.9AI Score

0.003EPSS

2017-10-31 07:29 AM
39
cve
cve

CVE-2017-7888

Dolibarr ERP/CRM 4.0.4 stores passwords with the MD5 algorithm, which makes brute-force attacks...

9.8CVSS

9.3AI Score

0.007EPSS

2017-05-10 02:29 PM
25
cve
cve

CVE-2017-7886

Dolibarr ERP/CRM 4.0.4 has SQL Injection in doli/theme/eldy/style.css.php via the lang...

9.8CVSS

9.8AI Score

0.002EPSS

2017-05-10 02:29 PM
32
Total number of security vulnerabilities163