Lucene search

K

Dolibarr ERP & CRM Security Vulnerabilities

githubexploit
githubexploit

Exploit for OS Command Injection in Dolibarr Dolibarr Erp/Crm

POC exploit for Dolibarr <= 17.0.0 (CVE-2023-30253) Reverse...

8.8CVSS

6.9AI Score

0.008EPSS

2024-05-27 03:10 PM
173
githubexploit
githubexploit

Exploit for OS Command Injection in Dolibarr Dolibarr Erp/Crm

POC exploit for Dolibarr <= 17.0.0 (CVE-2023-30253) Reverse...

8.8CVSS

6.9AI Score

0.008EPSS

2024-05-27 03:10 PM
520
githubexploit
githubexploit

Exploit for OS Command Injection in Dolibarr Dolibarr Erp/Crm

Readme.md CVE-2023-30253 CVE-2023-30253 is a...

8.8CVSS

7.6AI Score

0.008EPSS

2024-06-24 04:22 PM
102
githubexploit
githubexploit

Exploit for OS Command Injection in Dolibarr Dolibarr Erp/Crm

CVE-2023-30253 CVE-2023-30253 PoC Description This is my...

8.8CVSS

7.8AI Score

0.008EPSS

2024-06-21 01:41 AM
126
githubexploit
githubexploit

Exploit for OS Command Injection in Dolibarr Dolibarr Erp/Crm

CVE-2023-30253 Exploit Dolibarr...

8.8CVSS

7.4AI Score

0.008EPSS

2024-05-27 11:00 AM
96
githubexploit
githubexploit

Exploit for OS Command Injection in Dolibarr Dolibarr Erp/Crm

CVE-2023-30253 Exploit Dolibarr...

8.8CVSS

7.4AI Score

0.008EPSS

2024-05-27 11:00 AM
151
osv
osv

CVE-2023-52265

IDURAR (aka idurar-erp-crm) through 2.0.1 allows stored XSS via a PATCH request with a crafted JSON email template in the /api/email/update...

5.4CVSS

5.5AI Score

0.0004EPSS

2023-12-30 11:15 PM
4
githubexploit

8.8CVSS

7.3AI Score

0.008EPSS

2024-05-26 03:43 PM
147
osv
osv

Malicious code in crm-components (npm)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 12:21 PM
osv
osv

CVE-2023-32063

OroCalendarBundle enables a Calendar feature and related functionality in Oro applications. Back-office users can access information from any call event, bypassing ACL security restrictions due to insufficient security checks. This issue has been patched in version 5.0.4 and...

5CVSS

5.1AI Score

0.001EPSS

2023-11-28 04:15 AM
3
nuclei
nuclei

Dolibarr ERP/CRM 3.2 Alpha - Multiple Directory Traversal Vulnerabilities

Multiple directory traversal vulnerabilities in Dolibarr CMS 3.2.0 Alpha allow remote attackers to read arbitrary files and possibly execute arbitrary code via a .. (dot dot) in the (1) file parameter to document.php or (2) backtopage parameter in a create action to...

7.6AI Score

0.121EPSS

2021-09-27 11:02 AM
osv
osv

OroCRM Forced Redirect to External Website

OroCRM is prone to open redirection which could allow attackers to redirect users to external...

7AI Score

2024-05-20 02:19 PM
2
packetstorm

7.4AI Score

2024-06-06 12:00 AM
79
osv
osv

CVE-2023-2925

A vulnerability, which was classified as problematic, was found in Webkul krayin crm 1.2.4. This affects an unknown part of the file /admin/contacts/organizations/edit/2 of the component Edit Person Page. The manipulation of the argument Organization leads to cross site scripting. It is possible...

5.4CVSS

6.2AI Score

0.001EPSS

2023-05-27 09:15 AM
5
osv
osv

CVE-2023-38773

SQL injection vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to obtain sensitive information via the volopp1 and volopp2 parameters within the...

7.5CVSS

7.6AI Score

0.001EPSS

2023-08-08 04:15 PM
3
osv
osv

CVE-2023-38770

SQL injection vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to obtain sensitive information via the group parameter within the...

7.5CVSS

7.6AI Score

0.001EPSS

2023-08-08 04:15 PM
3
osv
osv

CVE-2023-38767

SQL injection vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to obtain sensitive information via the 'value' and 'custom' parameters within the...

7.5CVSS

7.6AI Score

0.001EPSS

2023-08-08 04:15 PM
3
osv
osv

CVE-2023-38762

SQL injection vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to obtain sensitive information via the friendmonths parameter within the...

7.5CVSS

7.6AI Score

0.001EPSS

2023-08-08 04:15 PM
3
osv
osv

CVE-2023-38760

SQL injection vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to obtain sensitive information via the role and gender parameters within the /QueryView.php...

7.5CVSS

7.6AI Score

0.001EPSS

2023-08-08 04:15 PM
2
osv
osv

CVE-2023-38761

Cross Site Scripting (XSS) vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to execute arbitrary code via a crafted payload to the systemSettings.php...

6.1CVSS

6.5AI Score

0.001EPSS

2023-08-08 04:15 PM
3
osv
osv

CVE-2023-26841

A cross-site request forgery (CSRF) vulnerability in ChurchCRM v4.5.3 allows attackers to change any user's password except for the user that is currently logged...

6.5CVSS

7.3AI Score

0.001EPSS

2023-04-25 01:15 PM
2
osv
osv

CVE-2023-26840

A cross-site request forgery (CSRF) vulnerability in ChurchCRM v4.5.3 allows attackers to set a person to a user and set that user to be an...

5.3CVSS

7AI Score

0.001EPSS

2023-04-25 01:15 PM
2
osv
osv

CVE-2023-38765

SQL injection vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to obtain sensitive information via the membermonth parameter within the...

7.5CVSS

7.6AI Score

0.001EPSS

2023-08-08 04:15 PM
2
osv
osv

CVE-2023-38763

SQL injection vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to obtain sensitive information via the FundRaiserID parameter within the /FundRaiserEditor.php...

6.5CVSS

7.6AI Score

0.001EPSS

2023-08-08 04:15 PM
3
osv
osv

CVE-2023-26855

The hashing algorithm of ChurchCRM v4.5.3 utilizes a non-random salt value which allows attackers to use precomputed hash tables or dictionary attacks to crack the hashed...

7.5CVSS

7AI Score

0.001EPSS

2023-04-04 02:15 AM
2
osv
osv

CVE-2023-25346

A reflected cross-site scripting (XSS) vulnerability in ChurchCRM 4.5.3 allows remote attackers to inject arbitrary web script or HTML via the id parameter of...

6.1CVSS

5.8AI Score

0.002EPSS

2023-04-25 01:15 PM
2
osv
osv

CVE-2023-24684

ChurchCRM v4.5.3 and below was discovered to contain a SQL injection vulnerability via the EID parameter at...

7.2CVSS

8.3AI Score

0.001EPSS

2023-02-09 10:15 PM
2
osv
osv

CVE-2023-24686

An issue in the CSV Import function of ChurchCRM v4.5.3 and below allows attackers to execute arbitrary code via importing a crafted CSV...

4.8CVSS

7.7AI Score

0.001EPSS

2023-02-09 10:15 PM
9
osv
osv

CVE-2023-33661

Multiple cross-site scripting (XSS) vulnerabilities were discovered in Church CRM v4.5.3 in GroupReports.php via GroupRole, ReportModel, and OnlyCart...

6.1CVSS

6.3AI Score

0.001EPSS

2023-06-29 12:15 AM
3
osv
osv

CVE-2023-38769

SQL injection vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to obtain sensitive information via the searchstring and searchwhat parameters within the...

7.5CVSS

7.6AI Score

0.001EPSS

2023-08-08 04:15 PM
5
osv
osv

CVE-2023-38768

SQL injection vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to obtain sensitive information via the PropertyID parameter within the...

7.5CVSS

7.6AI Score

0.001EPSS

2023-08-08 04:15 PM
3
osv
osv

CVE-2023-26842

A stored Cross-site scripting (XSS) vulnerability in ChurchCRM 4.5.3 allows remote attackers to inject arbitrary web script or HTML via the...

5.4CVSS

5.8AI Score

0.003EPSS

2023-05-31 02:15 PM
4
osv
osv

CVE-2022-36137

ChurchCRM Version 4.4.5 has XSS vulnerabilities that allow attackers to store XSS via location input...

4.8CVSS

6AI Score

0.001EPSS

2022-11-29 04:15 AM
3
osv
osv

CVE-2023-31699

ChurchCRM v4.5.4 is vulnerable to Reflected Cross-Site Scripting (XSS) via image...

4.8CVSS

6AI Score

0.001EPSS

2023-05-17 01:15 PM
3
osv
osv

CVE-2023-29842

ChurchCRM 4.5.4 endpoint /EditEventTypes.php is vulnerable to Blind SQL Injection (Time-based) via the EN_tyid POST...

8.8CVSS

8.4AI Score

0.005EPSS

2023-05-04 03:15 AM
6
osv
osv

CVE-2023-26843

A stored Cross-site scripting (XSS) vulnerability in ChurchCRM 4.5.3 allows remote attackers to inject arbitrary web script or HTML via the...

5.4CVSS

5.8AI Score

0.003EPSS

2023-04-25 01:15 PM
3
osv
osv

CVE-2023-26839

A cross-site request forgery (CSRF) vulnerability in ChurchCRM v4.5.3 allows attackers to edit information for existing people on the...

4.3CVSS

6.9AI Score

0.001EPSS

2023-04-25 01:15 PM
6
osv
osv

CVE-2023-25347

A stored cross-site scripting (XSS) vulnerability in ChurchCRM 4.5.3, allows remote attackers to inject arbitrary web script or HTML via input fields. These input fields are located in the "Title" Input Field in...

5.4CVSS

5.6AI Score

0.001EPSS

2023-04-25 01:15 PM
4
osv
osv

CVE-2023-25348

ChurchCRM 4.5.3 was discovered to contain a CSV injection vulnerability via the Last Name and First Name input fields when creating a new person. These vulnerabilities allow attackers to execute arbitrary code via a crafted excel...

7.8CVSS

8.6AI Score

0.001EPSS

2023-04-25 01:15 PM
3
osv
osv

CVE-2020-28848

CSV Injection vulnerability in ChurchCRM version 4.2.0, allows remote attackers to execute arbitrary code via crafted CSV...

8.8CVSS

8.4AI Score

0.002EPSS

2023-08-11 02:15 PM
4
osv
osv

CVE-2020-28849

Cross Site Scripting (XSS) vulnerability in ChurchCRM version 4.2.1, allows remote attckers to execute arbitrary code and gain sensitive information via crafted payload in Add New Deposit field in View All Deposit...

5.4CVSS

6.6AI Score

0.0005EPSS

2023-08-11 02:15 PM
4
osv
osv

CVE-2023-38771

SQL injection vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to obtain sensitive information via the volopp parameter within the...

7.5CVSS

7.6AI Score

0.001EPSS

2023-08-08 04:15 PM
3
osv
osv

CVE-2023-38766

Cross Site Scripting (XSS) vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to execute arbitrary code via a crafted payload to the PersonView.php...

5.4CVSS

6.5AI Score

0.001EPSS

2023-08-08 04:15 PM
4
osv
osv

CVE-2023-38764

SQL injection vulnerability in ChurchCRM v.5.0.0 allows a remote attacker to obtain sensitive information via the birthmonth and percls parameters within the...

7.5CVSS

7.6AI Score

0.001EPSS

2023-08-08 04:15 PM
3
osv
osv

CVE-2023-31548

A stored Cross-site scripting (XSS) vulnerability in the FundRaiserEditor.php component of ChurchCRM v4.5.3 allows attackers to execute arbitrary web scripts or HTML via a crafted...

5.4CVSS

6AI Score

0.001EPSS

2023-05-31 02:15 PM
1
osv
osv

CVE-2023-24690

ChurchCRM 4.5.3 and below was discovered to contain a stored cross-site scripting (XSS) vulnerability at...

5.4CVSS

5.9AI Score

0.001EPSS

2023-02-09 10:15 PM
4
osv
osv

CVE-2023-24685

ChurchCRM v4.5.3 and below was discovered to contain a SQL injection vulnerability via the Event parameter under the Event Attendance reports...

7.2CVSS

8.2AI Score

0.002EPSS

2023-02-09 10:15 PM
3
osv
osv

CVE-2022-36136

ChurchCRM Version 4.4.5 has XSS vulnerabilities that allow attackers to store XSS via location input Deposit...

4.8CVSS

6AI Score

0.001EPSS

2022-11-29 04:15 AM
3
osv
osv

CVE-2023-27059

A cross-site scripting (XSS) vulnerability in the Edit Group function of ChurchCRM v4.5.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Edit Group Name text...

5.4CVSS

5.9AI Score

0.001EPSS

2023-03-16 10:15 PM
4
packetstorm

7.4AI Score

2024-06-06 12:00 AM
78
Total number of security vulnerabilities8051