Lucene search

K

Weberp Security Vulnerabilities

cve
cve

CVE-2015-10018

A vulnerability has been found in DBRisinajumi d2files and classified as critical. Affected by this vulnerability is the function actionUpload/actionDownloadFile of the file controllers/D2filesController.php. The manipulation leads to sql injection. Upgrading to version 1.0.0 is able to address thi...

9.8CVSS

9.8AI Score

0.002EPSS

2023-01-06 01:15 PM
29
cve
cve

CVE-2018-19434

An issue was discovered on the "Bank Account Matching - Receipts" screen of the General Ledger component in webERP 4.15. BankMatching.php has Blind SQL injection via the AmtClear_ parameter.

7.2CVSS

7.4AI Score

0.001EPSS

2018-11-22 05:29 AM
21
cve
cve

CVE-2018-19435

An issue was discovered in the Sales component in webERP 4.15. SalesInquiry.php has SQL Injection via the SortBy parameter.

7.2CVSS

7.4AI Score

0.001EPSS

2018-11-22 05:29 AM
27
cve
cve

CVE-2018-19436

An issue was discovered in the Manufacturing component in webERP 4.15. CollectiveWorkOrderCost.php has Blind SQL Injection via the SearchParts parameter.

7.2CVSS

7.4AI Score

0.001EPSS

2018-11-22 05:29 AM
24
cve
cve

CVE-2018-20420

In webERP 4.15, Z_CreateCompanyTemplateFile.php has Incorrect Access Control, leading to the overwrite of an existing .sql file on the target web site by creating a template and then using ../ directory traversal in the TemplateName parameter.

4.9CVSS

5.1AI Score

0.001EPSS

2018-12-24 03:29 AM
29
cve
cve

CVE-2019-13292

A SQL Injection issue was discovered in webERP 4.15. Payments.php accepts payment data in base64 format. After this is decoded, it is deserialized. Then, this deserialized data goes directly into a SQL query, with no sanitizing checks.

9.8CVSS

9.7AI Score

0.003EPSS

2019-07-04 10:15 PM
119
cve
cve

CVE-2019-7755

In webERP 4.15, the Import Bank Transactions function fails to sanitize the content of imported MT940 bank statement files, resulting in the execution of arbitrary SQL queries, aka SQL Injection.

8.8CVSS

8.9AI Score

0.003EPSS

2020-03-30 05:15 PM
31
cve
cve

CVE-2020-22474

In webERP 4.15, the ManualContents.php file allows users to specify the "Language" parameter, which can lead to local file inclusion.

6.5CVSS

6.3AI Score

0.001EPSS

2021-02-22 05:15 PM
28
2