Lucene search

K

Dolibarr Security Vulnerabilities

cve
cve

CVE-2018-9019

SQL Injection vulnerability in Dolibarr before version 7.0.2 allows remote attackers to execute arbitrary SQL commands via the sortfield parameter to /accountancy/admin/accountmodel.php, /accountancy/admin/categories_list.php, /accountancy/admin/journals_list.php, /admin/dict.php, /admin/mails_temp...

9.8CVSS

10AI Score

0.001EPSS

2018-05-22 08:29 PM
35
2
cve
cve

CVE-2019-1010016

Dolibarr 6.0.4 is affected by: Cross Site Scripting (XSS). The impact is: Cookie stealing. The component is: htdocs/product/stats/card.php. The attack vector is: Victim must click a specially crafted link sent by the attacker.

6.1CVSS

6AI Score

0.001EPSS

2019-07-15 03:15 AM
152
2
cve
cve

CVE-2019-1010054

Dolibarr 7.0.0 is affected by: Cross Site Request Forgery (CSRF). The impact is: allow malitious html to change user password, disable users and disable password encryptation. The component is: Function User password change, user disable and password encryptation. The attack vector is: admin access...

8.8CVSS

8.7AI Score

0.001EPSS

2019-07-18 01:15 PM
40
cve
cve

CVE-2019-11199

Dolibarr ERP/CRM 9.0.1 was affected by stored XSS within uploaded files. These vulnerabilities allowed the execution of a JavaScript payload each time any regular user or administrative user clicked on the malicious link hosted on the same domain. The vulnerabilities could be exploited by low privi...

5.4CVSS

5.7AI Score

0.001EPSS

2019-07-29 04:15 PM
23
cve
cve

CVE-2019-11200

Dolibarr ERP/CRM 9.0.1 provides a web-based functionality that backs up the database content to a dump file. However, the application performs insufficient checks on the export parameters to mysqldump, which can lead to execution of arbitrary binaries on the server. (Malicious binaries can be uploa...

8.8CVSS

8.6AI Score

0.001EPSS

2019-07-29 04:15 PM
34
cve
cve

CVE-2019-11201

Dolibarr ERP/CRM 9.0.1 provides a module named website that provides for creation of public websites with a WYSIWYG editor. It was identified that the editor also allowed inclusion of dynamic code, which can lead to code execution on the host machine. An attacker has to check a setting on the same ...

8CVSS

7.9AI Score

0.001EPSS

2019-07-29 04:15 PM
28
cve
cve

CVE-2019-15062

An issue was discovered in Dolibarr 11.0.0-alpha. A user can store an IFRAME element (containing a user/card.php CSRF request) in his Linked Files settings page. When visited by the admin, this could completely take over the admin account. (The protection mechanism for CSRF is to check the Referer ...

8CVSS

7.6AI Score

0.001EPSS

2019-08-14 11:15 PM
41
2
cve
cve

CVE-2019-16197

In htdocs/societe/card.php in Dolibarr 10.0.1, the value of the User-Agent HTTP header is copied into the HTML document as plain text between tags, leading to XSS.

6.1CVSS

5.9AI Score

0.001EPSS

2019-09-16 01:15 PM
64
cve
cve

CVE-2019-16685

Dolibarr 9.0.5 has stored XSS vulnerability via a User Group Description section to card.php. A user with the "Create/modify other users, groups and permissions" privilege can inject script and can also achieve privilege escalation.

5.4CVSS

5.1AI Score

0.001EPSS

2019-09-27 08:15 PM
189
2
cve
cve

CVE-2019-16686

Dolibarr 9.0.5 has stored XSS in a User Note section to note.php. A user with no privileges can inject script to attack the admin.

5.4CVSS

5.2AI Score

0.001EPSS

2019-09-27 08:15 PM
190
cve
cve

CVE-2019-16687

Dolibarr 9.0.5 has stored XSS in a User Profile in a Signature section to card.php. A user with the "Create/modify other users, groups and permissions" privilege can inject script and can also achieve privilege escalation.

5.4CVSS

5.2AI Score

0.001EPSS

2019-09-27 08:15 PM
190
cve
cve

CVE-2019-16688

Dolibarr 9.0.5 has stored XSS in an Email Template section to mails_templates.php. A user with no privileges can inject script to attack the admin. (This stored XSS can affect all types of user privilege from Admin to users with no permissions.)

5.4CVSS

5.1AI Score

0.001EPSS

2019-09-27 08:15 PM
189
2
cve
cve

CVE-2019-17223

There is HTML Injection in the Note field in Dolibarr ERP/CRM 10.0.2 via user/note.php.

6.1CVSS

6.3AI Score

0.001EPSS

2019-10-15 12:15 PM
30
cve
cve

CVE-2019-17576

An issue was discovered in Dolibarr 10.0.2. It has XSS via the "outgoing email setup" feature in the /admin/mails.php?action=edit URI via the "Send all emails to (instead of real recipients, for test purposes)" field.

5.4CVSS

5.2AI Score

0.001EPSS

2019-10-16 06:15 PM
29
cve
cve

CVE-2019-17577

An issue was discovered in Dolibarr 10.0.2. It has XSS via the "outgoing email setup" feature in the admin/mails.php?action=edit URI via the "Email used for error returns emails (fields 'Errors-To' in emails sent)" field.

5.4CVSS

5.2AI Score

0.001EPSS

2019-10-16 06:15 PM
26
cve
cve

CVE-2019-17578

An issue was discovered in Dolibarr 10.0.2. It has XSS via the "outgoing email setup" feature in the admin/mails.php?action=edit URI via the "Sender email for automatic emails (default value in php.ini: Undefined)" field.

5.4CVSS

5.2AI Score

0.001EPSS

2019-10-16 06:15 PM
29
cve
cve

CVE-2019-19206

Dolibarr CRM/ERP 10.0.3 allows viewimage.php?file= Stored XSS due to JavaScript execution in an SVG image for a profile picture.

5.4CVSS

5.1AI Score

0.001EPSS

2019-11-26 03:15 PM
25
2
cve
cve

CVE-2019-19209

Dolibarr ERP/CRM before 10.0.3 allows SQL Injection.

7.5CVSS

7.7AI Score

0.002EPSS

2020-03-16 03:15 PM
36
cve
cve

CVE-2019-19210

Dolibarr ERP/CRM before 10.0.3 allows XSS because uploaded HTML documents are served as text/html despite being renamed to .noexe files.

5.4CVSS

5.1AI Score

0.001EPSS

2020-03-16 03:15 PM
40
cve
cve

CVE-2019-19211

Dolibarr ERP/CRM before 10.0.3 has an Insufficient Filtering issue that can lead to user/card.php XSS.

6.1CVSS

6.2AI Score

0.001EPSS

2020-03-16 03:15 PM
26
cve
cve

CVE-2019-19212

Dolibarr ERP/CRM 3.0 through 10.0.3 allows XSS via the qty parameter to product/fournisseurs.php (product price screen).

9.8CVSS

8.9AI Score

0.006EPSS

2020-03-16 08:15 PM
34
cve
cve

CVE-2020-11823

In Dolibarr 10.0.6, if USER_LOGIN_FAILED is active, there is a stored XSS vulnerability on the admin tools --> audit page. This may lead to stealing of the admin account.

5.4CVSS

5.1AI Score

0.001EPSS

2020-04-16 07:15 PM
33
cve
cve

CVE-2020-11825

In Dolibarr 10.0.6, forms are protected with a CSRF token against CSRF attacks. The problem is any CSRF token in any user's session can be used in another user's session. CSRF tokens should not be valid in this situation.

8.8CVSS

8.6AI Score

0.001EPSS

2020-04-16 07:15 PM
31
cve
cve

CVE-2020-12669

core/get_menudiv.php in Dolibarr before 11.0.4 allows remote authenticated attackers to bypass intended access restrictions via a non-alphanumeric menu parameter.

8.8CVSS

8.1AI Score

0.002EPSS

2020-05-06 07:15 PM
34
cve
cve

CVE-2020-13094

Dolibarr before 11.0.4 allows XSS.

5.4CVSS

5.3AI Score

0.001EPSS

2020-05-18 10:15 PM
126
cve
cve

CVE-2020-13239

The DMS/ECM module in Dolibarr 11.0.4 renders user-uploaded .html files in the browser when the attachment parameter is removed from the direct download link. This causes XSS.

5.4CVSS

5.3AI Score

0.001EPSS

2020-05-20 03:15 PM
28
cve
cve

CVE-2020-13240

The DMS/ECM module in Dolibarr 11.0.4 allows users with the 'Setup documents directories' permission to rename uploaded files to have insecure file extensions. This bypasses the .noexe protection mechanism against XSS.

5.4CVSS

5.3AI Score

0.001EPSS

2020-05-20 03:15 PM
23
cve
cve

CVE-2020-13828

Dolibarr 11.0.4 is affected by multiple stored Cross-Site Scripting (XSS) vulnerabilities that could allow remote authenticated attackers to inject arbitrary web script or HTML via ticket/card.php?action=create with the subject, message, or address parameter; adherents/card.php with the societe or ...

5.4CVSS

5.1AI Score

0.001EPSS

2020-08-31 04:15 PM
24
cve
cve

CVE-2020-14201

Dolibarr CRM before 11.0.5 allows privilege escalation. This could allow remote authenticated attackers to upload arbitrary files via societe/document.php in which "disabled" is changed to "enabled" in the HTML source code.

6.5CVSS

6.2AI Score

0.001EPSS

2020-08-21 07:15 PM
45
cve
cve

CVE-2020-14209

Dolibarr before 11.0.5 allows low-privilege users to upload files of dangerous types, leading to arbitrary code execution. This occurs because .pht and .phar files can be uploaded. Also, a .htaccess file can be uploaded to reconfigure access control (e.g., to let .noexe files be executed as PHP cod...

8.8CVSS

8.9AI Score

0.009EPSS

2020-09-02 05:15 PM
64
cve
cve

CVE-2020-14443

A SQL injection vulnerability in accountancy/customer/card.php in Dolibarr 11.0.3 allows remote authenticated users to execute arbitrary SQL commands via the id parameter.

8.8CVSS

8.8AI Score

0.001EPSS

2020-06-18 06:15 PM
43
cve
cve

CVE-2020-14475

A reflected cross-site scripting (XSS) vulnerability in Dolibarr 11.0.3 allows remote attackers to inject arbitrary web script or HTML into public/notice.php (related to transphrase and transkey).

6.1CVSS

5.9AI Score

0.001EPSS

2020-06-19 05:15 PM
29
cve
cve

CVE-2020-35136

Dolibarr 12.0.3 is vulnerable to authenticated Remote Code Execution. An attacker who has the access the admin dashboard can manipulate the backup function by inserting a payload into the filename for the zipfilename_template parameter to admin/tools/dolibarr_export.php.

7.2CVSS

6.9AI Score

0.042EPSS

2020-12-23 03:15 PM
28
cve
cve

CVE-2020-7994

Multiple cross-site scripting (XSS) vulnerabilities in Dolibarr 10.0.6 allow remote attackers to inject arbitrary web script or HTML via the (1) label[libelle] parameter to the /htdocs/admin/dict.php?id=3 page; the (2) name[constname] parameter to the /htdocs/admin/const.php?mainmenu=home page; the...

6.1CVSS

6AI Score

0.002EPSS

2020-01-26 11:15 PM
65
cve
cve

CVE-2020-7995

The htdocs/index.php?mainmenu=home login page in Dolibarr 10.0.6 allows an unlimited rate of failed authentication attempts.

9.8CVSS

9.5AI Score

0.189EPSS

2020-01-26 11:15 PM
101
5
cve
cve

CVE-2020-7996

htdocs/user/passwordforgotten.php in Dolibarr 10.0.6 allows XSS via the Referer HTTP header.

6.1CVSS

5.8AI Score

0.001EPSS

2020-01-26 11:15 PM
77
2
cve
cve

CVE-2020-9016

Dolibarr 11.0 allows XSS via the joinfiles, topic, or code parameter, or the HTTP Referer header.

5.4CVSS

5.2AI Score

0.001EPSS

2020-02-16 10:15 PM
60
cve
cve

CVE-2021-25954

In “Dolibarr” application, 2.8.1 to 13.0.4 don’t restrict or incorrectly restricts access to a resource from an unauthorized actor. A low privileged attacker can modify the Private Note which only an administrator has rights to do, the affected field is at “/adherents/note.php?id=1” endpoint.

4.3CVSS

4.3AI Score

0.001EPSS

2021-08-09 05:15 PM
50
cve
cve

CVE-2021-25955

In “Dolibarr ERP CRM”, WYSIWYG Editor module, v2.8.1 to v13.0.2 are affected by a stored XSS vulnerability that allows low privileged application users to store malicious scripts in the “Private Note” field at “/adherents/note.php?id=1” endpoint. These scripts are executed in a victim’s browser whe...

9CVSS

8.4AI Score

0.001EPSS

2021-08-15 09:15 PM
75
3
cve
cve

CVE-2021-25956

In “Dolibarr” application, v3.3.beta1_20121221 to v13.0.2 have “Modify” access for admin level users to change other user’s details but fails to validate already existing “Login” name, while renaming the user “Login”. This leads to complete account takeover of the victim user. This happens since th...

7.2CVSS

7AI Score

0.001EPSS

2021-08-17 03:15 PM
47
3
cve
cve

CVE-2021-25957

In “Dolibarr” application, v2.8.1 to v13.0.2 are vulnerable to account takeover via password reset functionality. A low privileged attacker can reset the password of any user in the application using the password reset link the user received through email when requested for a forgotten password.

8.8CVSS

8.5AI Score

0.001EPSS

2021-08-17 03:15 PM
50
4
cve
cve

CVE-2021-33618

Dolibarr ERP and CRM 13.0.2 allows XSS via object details, as demonstrated by > and < characters in the onpointermove attribute of a BODY element to the user-management feature.

6.1CVSS

5.7AI Score

0.001EPSS

2021-11-10 11:15 PM
24
cve
cve

CVE-2021-33816

The website builder module in Dolibarr 13.0.2 allows remote PHP code execution because of an incomplete protection mechanism in which system, exec, and shell_exec are blocked but backticks are not blocked.

9.8CVSS

9.7AI Score

0.019EPSS

2021-11-10 11:15 PM
31
cve
cve

CVE-2021-36625

An SQL Injection vulnerability exists in Dolibarr ERP/CRM 13.0.2 (fixed version is 14.0.0) via a POST request to the country_id parameter in an UPDATE statement.

8.8CVSS

8.8AI Score

0.001EPSS

2022-03-31 06:15 PM
64
cve
cve

CVE-2021-37517

An Access Control vulnerability exists in Dolibarr ERP/CRM 13.0.2, fixed version is 14.0.0,in the forgot-password function becuase the application allows email addresses as usernames, which can cause a Denial of Service.

7.5CVSS

7.3AI Score

0.001EPSS

2022-03-31 07:15 PM
71
cve
cve

CVE-2021-42220

A Cross Site Scripting (XSS) vulnerability exists in Dolibarr before 14.0.3 via the ticket creation flow. Exploitation requires that an admin copies the payload into a box.

5.4CVSS

5.1AI Score

0.001EPSS

2021-12-15 07:15 AM
29
2
cve
cve

CVE-2022-0174

Improper Validation of Specified Quantity in Input vulnerability in dolibarr dolibarr/dolibarr.

4.3CVSS

4.5AI Score

0.001EPSS

2022-01-10 06:15 PM
50
cve
cve

CVE-2022-0224

dolibarr is vulnerable to Improper Neutralization of Special Elements used in an SQL Command

9.8CVSS

9.6AI Score

0.002EPSS

2022-01-14 06:15 PM
51
cve
cve

CVE-2022-0414

Improper Validation of Specified Quantity in Input in Packagist dolibarr/dolibarr prior to 16.0.

4.3CVSS

4.4AI Score

0.001EPSS

2022-01-31 11:15 AM
48
2
cve
cve

CVE-2022-0731

Improper Access Control (IDOR) in GitHub repository dolibarr/dolibarr prior to 16.0.

6.5CVSS

6.3AI Score

0.001EPSS

2022-02-23 07:15 PM
76
Total number of security vulnerabilities120