Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Dolibarr Subscribe
Total 108 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-7886 1 Dolibarr 1 Dolibarr Erp\/crm 2022-11-17 7.5 HIGH 9.8 CRITICAL
Dolibarr ERP/CRM 4.0.4 has SQL Injection in doli/theme/eldy/style.css.php via the lang parameter.
CVE-2014-3992 1 Dolibarr 1 Dolibarr Erp\/crm 2022-11-17 6.5 MEDIUM N/A
Multiple SQL injection vulnerabilities in Dolibarr ERP/CRM 3.5.3 allow remote authenticated users to execute arbitrary SQL commands via the (1) entity parameter in an update action to user/fiche.php or (2) sortorder parameter to user/group/index.php.
CVE-2012-1225 1 Dolibarr 1 Dolibarr Erp\/crm 2022-11-17 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in Dolibarr CMS 3.2.0 Alpha and earlier allow remote authenticated users to execute arbitrary SQL commands via the (1) memberslist parameter (aka Member List) in list.php or (2) rowid parameter to adherents/fiche.php.
CVE-2018-19994 1 Dolibarr 1 Dolibarr Erp\/crm 2022-11-17 6.5 MEDIUM 8.8 HIGH
An error-based SQL injection vulnerability in product/card.php in Dolibarr version 8.0.2 allows remote authenticated users to execute arbitrary SQL commands via the desiredstock parameter.
CVE-2021-25954 1 Dolibarr 1 Dolibarr 2022-10-25 4.0 MEDIUM 4.3 MEDIUM
In “Dolibarr” application, 2.8.1 to 13.0.4 don’t restrict or incorrectly restricts access to a resource from an unauthorized actor. A low privileged attacker can modify the Private Note which only an administrator has rights to do, the affected field is at “/adherents/note.php?id=1” endpoint.
CVE-2022-40871 1 Dolibarr 1 Dolibarr Erp\/crm 2022-10-14 N/A 9.8 CRITICAL
Dolibarr ERP & CRM <=15.0.3 is vulnerable to Eval injection. By default, any administrator can be added to the installation page of dolibarr, and if successfully added, malicious code can be inserted into the database and then execute it by eval.
CVE-2021-25955 1 Dolibarr 1 Dolibarr 2022-08-01 3.5 LOW 9.0 CRITICAL
In “Dolibarr ERP CRM”, WYSIWYG Editor module, v2.8.1 to v13.0.2 are affected by a stored XSS vulnerability that allows low privileged application users to store malicious scripts in the “Private Note” field at “/adherents/note.php?id=1” endpoint. These scripts are executed in a victim’s browser when they open the page containing the vulnerable field. In the worst case, the victim who inadvertently triggers the attack is a highly privileged administrator. The injected scripts can extract the Session ID, which can lead to full Account takeover of the admin and due to other vulnerability (Improper Access Control on Private notes) a low privileged user can update the private notes which could lead to privilege escalation.
CVE-2021-37517 1 Dolibarr 1 Dolibarr Erp\/crm 2022-04-11 5.0 MEDIUM 7.5 HIGH
An Access Control vulnerability exists in Dolibarr ERP/CRM 13.0.2, fixed version is 14.0.0,in the forgot-password function becuase the application allows email addresses as usernames, which can cause a Denial of Service.
CVE-2021-36625 1 Dolibarr 1 Dolibarr Erp\/crm 2022-04-11 6.5 MEDIUM 8.8 HIGH
An SQL Injection vulnerability exists in Dolibarr ERP/CRM 13.0.2 (fixed version is 14.0.0) via a POST request to the country_id parameter in an UPDATE statement.
CVE-2021-42220 1 Dolibarr 1 Dolibarr 2021-12-15 3.5 LOW 5.4 MEDIUM
A Cross Site Scripting (XSS) vulnerability exists in Dolibarr before 14.0.3 via the ticket creation flow. Exploitation requires that an admin copies the payload into a box.
CVE-2021-25957 1 Dolibarr 1 Dolibarr 2021-08-24 6.5 MEDIUM 8.8 HIGH
In “Dolibarr” application, v2.8.1 to v13.0.2 are vulnerable to account takeover via password reset functionality. A low privileged attacker can reset the password of any user in the application using the password reset link the user received through email when requested for a forgotten password.
CVE-2020-14201 1 Dolibarr 1 Dolibarr 2021-07-21 4.0 MEDIUM 6.5 MEDIUM
Dolibarr CRM before 11.0.5 allows privilege escalation. This could allow remote authenticated attackers to upload arbitrary files via societe/document.php in which "disabled" is changed to "enabled" in the HTML source code.
CVE-2020-12669 1 Dolibarr 1 Dolibarr 2021-07-21 6.5 MEDIUM 8.8 HIGH
core/get_menudiv.php in Dolibarr before 11.0.4 allows remote authenticated attackers to bypass intended access restrictions via a non-alphanumeric menu parameter.
CVE-2020-14209 1 Dolibarr 1 Dolibarr 2021-03-30 6.5 MEDIUM 8.8 HIGH
Dolibarr before 11.0.5 allows low-privilege users to upload files of dangerous types, leading to arbitrary code execution. This occurs because .pht and .phar files can be uploaded. Also, a .htaccess file can be uploaded to reconfigure access control (e.g., to let .noexe files be executed as PHP code to defeat the .noexe protection mechanism).
CVE-2018-9019 2 Dolibarr, Oracle 2 Dolibarr, Data Integrator 2021-01-29 7.5 HIGH 9.8 CRITICAL
SQL Injection vulnerability in Dolibarr before version 7.0.2 allows remote attackers to execute arbitrary SQL commands via the sortfield parameter to /accountancy/admin/accountmodel.php, /accountancy/admin/categories_list.php, /accountancy/admin/journals_list.php, /admin/dict.php, /admin/mails_templates.php, or /admin/website.php.
CVE-2019-11200 1 Dolibarr 1 Dolibarr Erp\/crm 2020-08-24 6.5 MEDIUM 8.8 HIGH
Dolibarr ERP/CRM 9.0.1 provides a web-based functionality that backs up the database content to a dump file. However, the application performs insufficient checks on the export parameters to mysqldump, which can lead to execution of arbitrary binaries on the server. (Malicious binaries can be uploaded by abusing other functionalities of the application.)
CVE-2019-19212 1 Dolibarr 1 Dolibarr 2020-08-24 7.5 HIGH 9.8 CRITICAL
Dolibarr ERP/CRM 3.0 through 10.0.3 allows XSS via the qty parameter to product/fournisseurs.php (product price screen).
CVE-2018-10092 1 Dolibarr 1 Dolibarr 2020-08-24 6.0 MEDIUM 8.0 HIGH
The admin panel in Dolibarr before 7.0.2 might allow remote attackers to execute arbitrary commands by leveraging support for updating the antivirus command and parameters used to scan file uploads.
CVE-2020-14443 1 Dolibarr 1 Dolibarr 2020-06-24 6.5 MEDIUM 8.8 HIGH
A SQL injection vulnerability in accountancy/customer/card.php in Dolibarr 11.0.3 allows remote authenticated users to execute arbitrary SQL commands via the id parameter.
CVE-2020-13094 1 Dolibarr 1 Dolibarr 2020-05-19 3.5 LOW 5.4 MEDIUM
Dolibarr before 11.0.4 allows XSS.