Incorrect access control in Dolibarr ERP CRM versions 19.0.0 and before, allows authenticated attackers to steal victim users' session cookies and CSRF protection tokens via user interaction with a crafted web page, leading to account takeover.
Max CVSS
N/A
EPSS Score
0.04%
Published
2024-04-16
Updated
2024-04-17
Lack of sanitization during Installation Process in Dolibarr ERP CRM up to version 19.0.0 allows an attacker with adjacent access to the network to execute arbitrary code via a specifically crafted input.
Max CVSS
N/A
EPSS Score
0.04%
Published
2024-04-03
Updated
2024-04-03
Dolibarr is an enterprise resource planning (ERP) and customer relationship management (CRM) software package. Version 18.0.4 has a HTML Injection vulnerability in the Home page of the Dolibarr Application. This vulnerability allows an attacker to inject arbitrary HTML tags and manipulate the rendered content in the application's response. Specifically, I was able to successfully inject a new HTML tag into the returned document and, as a result, was able to comment out some part of the Dolibarr App Home page HTML code. This behavior can be exploited to perform various attacks like Cross-Site Scripting (XSS). To remediate the issue, validate and sanitize all user-supplied input, especially within HTML attributes, to prevent HTML injection attacks; and implement proper output encoding when rendering user-provided data to ensure it is treated as plain text rather than executable HTML.
Max CVSS
7.1
EPSS Score
0.05%
Published
2024-01-25
Updated
2024-01-31
A Cross Site Scripting (XSS) vulnerability exists in Dolibarr before 14.0.3 via the ticket creation flow. Exploitation requires that an admin copies the payload into a box.
Max CVSS
5.4
EPSS Score
0.08%
Published
2021-12-15
Updated
2021-12-15
In “Dolibarr” application, v2.8.1 to v13.0.2 are vulnerable to account takeover via password reset functionality. A low privileged attacker can reset the password of any user in the application using the password reset link the user received through email when requested for a forgotten password.
Max CVSS
8.8
EPSS Score
0.10%
Published
2021-08-17
Updated
2021-08-24
In “Dolibarr” application, v3.3.beta1_20121221 to v13.0.2 have “Modify” access for admin level users to change other user’s details but fails to validate already existing “Login” name, while renaming the user “Login”. This leads to complete account takeover of the victim user. This happens since the password gets overwritten for the victim user having a similar login name.
Max CVSS
7.2
EPSS Score
0.10%
Published
2021-08-17
Updated
2022-11-17
In “Dolibarr ERP CRM”, WYSIWYG Editor module, v2.8.1 to v13.0.2 are affected by a stored XSS vulnerability that allows low privileged application users to store malicious scripts in the “Private Note” field at “/adherents/note.php?id=1” endpoint. These scripts are executed in a victim’s browser when they open the page containing the vulnerable field. In the worst case, the victim who inadvertently triggers the attack is a highly privileged administrator. The injected scripts can extract the Session ID, which can lead to full Account takeover of the admin and due to other vulnerability (Improper Access Control on Private notes) a low privileged user can update the private notes which could lead to privilege escalation.
Max CVSS
9.0
EPSS Score
0.10%
Published
2021-08-15
Updated
2022-08-01
In “Dolibarr” application, 2.8.1 to 13.0.4 don’t restrict or incorrectly restricts access to a resource from an unauthorized actor. A low privileged attacker can modify the Private Note which only an administrator has rights to do, the affected field is at “/adherents/note.php?id=1” endpoint.
Max CVSS
4.3
EPSS Score
0.05%
Published
2021-08-09
Updated
2022-10-25
A SQL injection vulnerability in accountancy/customer/card.php in Dolibarr 11.0.3 allows remote authenticated users to execute arbitrary SQL commands via the id parameter.
Max CVSS
8.8
EPSS Score
0.11%
Published
2020-06-18
Updated
2020-06-24
Dolibarr before 11.0.5 allows low-privilege users to upload files of dangerous types, leading to arbitrary code execution. This occurs because .pht and .phar files can be uploaded. Also, a .htaccess file can be uploaded to reconfigure access control (e.g., to let .noexe files be executed as PHP code to defeat the .noexe protection mechanism).
Max CVSS
8.8
EPSS Score
1.05%
Published
2020-09-02
Updated
2021-03-30
Dolibarr CRM before 11.0.5 allows privilege escalation. This could allow remote authenticated attackers to upload arbitrary files via societe/document.php in which "disabled" is changed to "enabled" in the HTML source code.
Max CVSS
6.5
EPSS Score
0.08%
Published
2020-08-21
Updated
2021-07-21
Dolibarr before 11.0.4 allows XSS.
Max CVSS
5.4
EPSS Score
0.06%
Published
2020-05-18
Updated
2020-05-19
core/get_menudiv.php in Dolibarr before 11.0.4 allows remote authenticated attackers to bypass intended access restrictions via a non-alphanumeric menu parameter.
Max CVSS
8.8
EPSS Score
0.20%
Published
2020-05-06
Updated
2021-07-21
Dolibarr ERP/CRM 3.0 through 10.0.3 allows XSS via the qty parameter to product/fournisseurs.php (product price screen).
Max CVSS
9.8
EPSS Score
0.61%
Published
2020-03-16
Updated
2020-08-24
Dolibarr ERP/CRM before 10.0.3 has an Insufficient Filtering issue that can lead to user/card.php XSS.
Max CVSS
6.1
EPSS Score
0.10%
Published
2020-03-16
Updated
2020-03-18
Dolibarr ERP/CRM before 10.0.3 allows XSS because uploaded HTML documents are served as text/html despite being renamed to .noexe files.
Max CVSS
5.4
EPSS Score
0.06%
Published
2020-03-16
Updated
2020-03-18
Dolibarr ERP/CRM before 10.0.3 allows SQL Injection.
Max CVSS
7.5
EPSS Score
0.18%
Published
2020-03-16
Updated
2020-03-18

CVE-2018-19799

Public exploit
Dolibarr ERP/CRM through 8.0.3 has /exports/export.php?datatoexport= XSS.
Max CVSS
6.1
EPSS Score
0.35%
Published
2018-12-26
Updated
2019-01-14
An issue was discovered in Dolibarr through 7.0.0. expensereport/card.php in the expense reports module allows SQL injection via the integer parameters qty and value_unit.
Max CVSS
9.8
EPSS Score
0.21%
Published
2019-03-07
Updated
2019-03-08
An issue was discovered in Dolibarr through 7.0.0. There is Stored XSS in expensereport/card.php in the expense reports plugin via the comments parameter, or a public or private note.
Max CVSS
6.1
EPSS Score
0.09%
Published
2019-03-07
Updated
2019-03-08
Cross-site scripting (XSS) vulnerability in Dolibarr before 7.0.2 allows remote attackers to inject arbitrary web script or HTML via the foruserlogin parameter to adherents/cartes/carte.php.
Max CVSS
6.1
EPSS Score
95.30%
Published
2018-05-22
Updated
2018-06-06

CVE-2018-10094

Public exploit
SQL injection vulnerability in Dolibarr before 7.0.2 allows remote attackers to execute arbitrary SQL commands via vectors involving integer parameters without quotes.
Max CVSS
9.8
EPSS Score
89.53%
Published
2018-05-22
Updated
2018-07-02
The admin panel in Dolibarr before 7.0.2 might allow remote attackers to execute arbitrary commands by leveraging support for updating the antivirus command and parameters used to scan file uploads.
Max CVSS
8.0
EPSS Score
0.19%
Published
2018-05-22
Updated
2020-08-24
SQL Injection vulnerability in Dolibarr before version 7.0.2 allows remote attackers to execute arbitrary SQL commands via the sortfield parameter to /accountancy/admin/accountmodel.php, /accountancy/admin/categories_list.php, /accountancy/admin/journals_list.php, /admin/dict.php, /admin/mails_templates.php, or /admin/website.php.
Max CVSS
9.8
EPSS Score
0.09%
Published
2018-05-22
Updated
2021-01-30
SQL injection vulnerability in don/list.php in Dolibarr version 6.0.0 allows remote attackers to execute arbitrary SQL commands via the statut parameter.
Max CVSS
9.8
EPSS Score
0.12%
Published
2017-09-11
Updated
2017-09-18
35 vulnerabilities found
1 2
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!