Lucene search

K

Dolibarr Security Vulnerabilities

cve
cve

CVE-2011-4329

Multiple cross-site scripting (XSS) vulnerabilities in Dolibarr 3.1.0 allow remote attackers to inject arbitrary web script or HTML via (1) the username parameter in a setup action to admin/company.php, or the PATH_INFO to (2) admin/security_other.php, (3) admin/events.php, or (4) admin/user.php.

5.8AI Score

0.002EPSS

2011-11-28 11:55 AM
23
cve
cve

CVE-2011-4802

Multiple SQL injection vulnerabilities in Dolibarr 3.1.0 RC and probably earlier allow remote authenticated users to execute arbitrary SQL commands via the (1) sortfield, (2) sortorder, and (3) sall parameters to user/index.php and (b) user/group/index.php; the id parameter to (4) info.php, (5) per...

8.3AI Score

0.002EPSS

2011-12-14 12:55 AM
23
2
cve
cve

CVE-2011-4814

Multiple cross-site scripting (XSS) vulnerabilities in Dolibarr 3.1.0 RC and probably earlier allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO to (1) index.php, (2) admin/boxes.php, (3) comm/clients.php, (4) commande/index.php; and the optioncss parameter to (5) admin...

5.8AI Score

0.005EPSS

2011-12-14 12:55 AM
22
2
cve
cve

CVE-2012-1225

Multiple SQL injection vulnerabilities in Dolibarr CMS 3.2.0 Alpha and earlier allow remote authenticated users to execute arbitrary SQL commands via the (1) memberslist parameter (aka Member List) in list.php or (2) rowid parameter to adherents/fiche.php.

8.3AI Score

0.001EPSS

2012-02-21 01:31 PM
31
2
cve
cve

CVE-2012-1226

Multiple directory traversal vulnerabilities in Dolibarr CMS 3.2.0 Alpha allow remote attackers to read arbitrary files and possibly execute arbitrary code via a .. (dot dot) in the (1) file parameter to document.php or (2) backtopage parameter in a create action to comm/action/fiche.php.

7.8AI Score

0.115EPSS

2012-02-21 01:31 PM
24
2
cve
cve

CVE-2013-2091

SQL injection vulnerability in Dolibarr ERP/CRM 3.3.1 allows remote attackers to execute arbitrary SQL commands via the 'pays' parameter in fiche.php.

9.8CVSS

9.9AI Score

0.009EPSS

2019-11-20 08:15 PM
52
2
cve
cve

CVE-2013-2092

Cross-site Scripting (XSS) in Dolibarr ERP/CRM 3.3.1 allows remote attackers to inject arbitrary web script or HTML in functions.lib.php.

6.1CVSS

6AI Score

0.001EPSS

2019-11-20 09:15 PM
58
2
cve
cve

CVE-2013-2093

Dolibarr ERP/CRM 3.3.1 does not properly validate user input in viewimage.php and barcode.lib.php which allows remote attackers to execute arbitrary commands.

9.8CVSS

9.6AI Score

0.037EPSS

2019-11-20 09:15 PM
69
2
cve
cve

CVE-2014-3991

Multiple cross-site scripting (XSS) vulnerabilities in Dolibarr ERP/CRM 3.5.3 allow remote attackers to inject arbitrary web script or HTML via the (1) dol_use_jmobile, (2) dol_optimize_smallscreen, (3) dol_no_mouse_hover, (4) dol_hide_topmenu, (5) dol_hide_leftmenu, (6) mainmenu, or (7) leftmenu p...

5.9AI Score

0.001EPSS

2014-07-11 02:55 PM
21
2
cve
cve

CVE-2014-3992

Multiple SQL injection vulnerabilities in Dolibarr ERP/CRM 3.5.3 allow remote authenticated users to execute arbitrary SQL commands via the (1) entity parameter in an update action to user/fiche.php or (2) sortorder parameter to user/group/index.php.

8.3AI Score

0.001EPSS

2014-07-11 02:55 PM
60
2
cve
cve

CVE-2014-7137

Multiple SQL injection vulnerabilities in Dolibarr ERP/CRM before 3.6.1 allow remote authenticated users to execute arbitrary SQL commands via the (1) contactid parameter in an addcontact action, (2) ligne parameter in a swapstatut action, or (3) project_ref parameter to projet/tasks/contact.php; (...

8.2AI Score

0.003EPSS

2014-11-21 03:59 PM
26
cve
cve

CVE-2015-3935

Multiple cross-site scripting (XSS) vulnerabilities in Dolibarr ERP/CRM 3.5 and 3.6 allow remote attackers to inject arbitrary web script or HTML via the Business Search (search_nom) field to (1) htdocs/societe/societe.php or (2) htdocs/societe/admin/societe.php.

5.8AI Score

0.016EPSS

2015-06-10 02:59 PM
30
cve
cve

CVE-2015-8685

Multiple cross-site scripting (XSS) vulnerabilities in Dolibarr ERP/CRM 3.8.3 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) external calendar url or (2) the bank name field in the "import external calendar" page.

6.1CVSS

6AI Score

0.003EPSS

2016-01-15 07:59 PM
37
cve
cve

CVE-2016-1912

Multiple cross-site scripting (XSS) vulnerabilities in Dolibarr ERP/CRM 3.8.3 allow remote authenticated users to inject arbitrary web script or HTML via the (1) lastname, (2) firstname, (3) email, (4) job, or (5) signature parameter to htdocs/user/card.php.

5.4CVSS

5.1AI Score

0.003EPSS

2016-01-15 08:59 PM
29
cve
cve

CVE-2017-1000509

Dolibarr version 6.0.2 contains a Cross Site Scripting (XSS) vulnerability in Product details that can result in execution of javascript code.

5.4CVSS

5.3AI Score

0.001EPSS

2018-02-09 11:29 PM
30
cve
cve

CVE-2017-14238

SQL injection vulnerability in admin/menus/edit.php in Dolibarr ERP/CRM version 6.0.0 allows remote attackers to execute arbitrary SQL commands via the menuId parameter.

9.8CVSS

9.9AI Score

0.001EPSS

2017-09-11 09:29 AM
38
cve
cve

CVE-2017-14239

Multiple cross-site scripting (XSS) vulnerabilities in Dolibarr ERP/CRM 6.0.0 allow remote authenticated users to inject arbitrary web script or HTML via the (1) CompanyName, (2) CompanyAddress, (3) CompanyZip, (4) CompanyTown, (5) Fax, (6) EMail, (7) Web, (8) ManagingDirectors, (9) Note, (10) Capi...

5.4CVSS

5.3AI Score

0.001EPSS

2017-09-11 09:29 AM
37
cve
cve

CVE-2017-14240

There is a sensitive information disclosure vulnerability in document.php in Dolibarr ERP/CRM version 6.0.0 via the file parameter.

7.5CVSS

7.1AI Score

0.002EPSS

2017-09-11 09:29 AM
32
cve
cve

CVE-2017-14241

Cross-site scripting (XSS) vulnerability in Dolibarr ERP/CRM 6.0.0 allows remote authenticated users to inject arbitrary web script or HTML via the Title parameter to htdocs/admin/menus/edit.php.

5.4CVSS

5.2AI Score

0.001EPSS

2017-09-11 09:29 AM
37
cve
cve

CVE-2017-14242

SQL injection vulnerability in don/list.php in Dolibarr version 6.0.0 allows remote attackers to execute arbitrary SQL commands via the statut parameter.

9.8CVSS

9.9AI Score

0.001EPSS

2017-09-11 09:29 AM
33
cve
cve

CVE-2017-17897

SQL injection vulnerability in comm/multiprix.php in Dolibarr ERP/CRM version 6.0.4 allows remote attackers to execute arbitrary SQL commands via the id parameter.

9.8CVSS

9.9AI Score

0.001EPSS

2017-12-27 05:08 PM
33
cve
cve

CVE-2017-17898

Dolibarr ERP/CRM version 6.0.4 does not block direct requests to *.tpl.php files, which allows remote attackers to obtain sensitive information.

7.5CVSS

7.4AI Score

0.004EPSS

2017-12-27 05:08 PM
31
cve
cve

CVE-2017-17899

SQL injection vulnerability in adherents/subscription/info.php in Dolibarr ERP/CRM version 6.0.4 allows remote attackers to execute arbitrary SQL commands via the rowid parameter.

9.8CVSS

9.9AI Score

0.001EPSS

2017-12-27 05:08 PM
40
cve
cve

CVE-2017-17900

SQL injection vulnerability in fourn/index.php in Dolibarr ERP/CRM version 6.0.4 allows remote attackers to execute arbitrary SQL commands via the socid parameter.

9.8CVSS

9.9AI Score

0.001EPSS

2017-12-27 05:08 PM
38
cve
cve

CVE-2017-17971

The test_sql_and_script_inject function in htdocs/main.inc.php in Dolibarr ERP/CRM 6.0.4 blocks some event attributes but neither onclick nor onscroll, which allows XSS.

6.1CVSS

6.1AI Score

0.001EPSS

2017-12-29 06:29 PM
33
2
cve
cve

CVE-2017-18259

Dolibarr ERP/CRM is affected by stored Cross-Site Scripting (XSS) in versions through 7.0.0.

5.4CVSS

5.3AI Score

0.001EPSS

2018-04-11 03:29 AM
28
cve
cve

CVE-2017-18260

Dolibarr ERP/CRM is affected by multiple SQL injection vulnerabilities in versions through 7.0.0 via comm/propal/list.php (viewstatut parameter) or comm/propal/list.php (propal_statut parameter, aka search_statut parameter).

8.8CVSS

9.2AI Score

0.001EPSS

2018-04-11 03:29 AM
32
cve
cve

CVE-2017-7886

Dolibarr ERP/CRM 4.0.4 has SQL Injection in doli/theme/eldy/style.css.php via the lang parameter.

9.8CVSS

9.8AI Score

0.002EPSS

2017-05-10 02:29 PM
35
cve
cve

CVE-2017-7887

Dolibarr ERP/CRM 4.0.4 has XSS in doli/societe/list.php via the sall parameter.

6.1CVSS

6AI Score

0.001EPSS

2017-05-10 02:29 PM
29
cve
cve

CVE-2017-7888

Dolibarr ERP/CRM 4.0.4 stores passwords with the MD5 algorithm, which makes brute-force attacks easier.

9.8CVSS

9.3AI Score

0.007EPSS

2017-05-10 02:29 PM
28
cve
cve

CVE-2017-8879

Dolibarr ERP/CRM 4.0.4 allows password changes without supplying the current password, which makes it easier for physically proximate attackers to obtain access via an unattended workstation.

6.8CVSS

6.7AI Score

0.001EPSS

2017-05-10 02:29 PM
29
4
cve
cve

CVE-2017-9435

Dolibarr ERP/CRM before 5.0.3 is vulnerable to a SQL injection in user/index.php (search_supervisor and search_statut parameters).

9.8CVSS

9.6AI Score

0.002EPSS

2017-06-05 02:29 PM
36
cve
cve

CVE-2017-9838

Dolibarr ERP/CRM is affected by multiple reflected Cross-Site Scripting (XSS) vulnerabilities in versions before 5.0.4: index.php (leftmenu parameter), core/ajax/box.php (PATH_INFO), product/stats/card.php (type parameter), holiday/list.php (month_create, month_start, and month_end parameters), and...

5.4CVSS

5.6AI Score

0.001EPSS

2018-04-11 03:29 AM
32
cve
cve

CVE-2017-9839

Dolibarr ERP/CRM is affected by SQL injection in versions before 5.0.4 via product/stats/card.php (type parameter).

8.8CVSS

9AI Score

0.001EPSS

2018-04-11 03:29 AM
40
cve
cve

CVE-2017-9840

Dolibarr ERP/CRM 5.0.3 and prior allows low-privilege users to upload files of dangerous types, which can result in arbitrary code execution within the context of the vulnerable application.

8.8CVSS

8.8AI Score

0.001EPSS

2017-06-25 12:29 PM
30
cve
cve

CVE-2018-10092

The admin panel in Dolibarr before 7.0.2 might allow remote attackers to execute arbitrary commands by leveraging support for updating the antivirus command and parameters used to scan file uploads.

8CVSS

8.3AI Score

0.002EPSS

2018-05-22 08:29 PM
49
cve
cve

CVE-2018-10094

SQL injection vulnerability in Dolibarr before 7.0.2 allows remote attackers to execute arbitrary SQL commands via vectors involving integer parameters without quotes.

9.8CVSS

9.7AI Score

0.903EPSS

2018-05-22 08:29 PM
53
cve
cve

CVE-2018-10095

Cross-site scripting (XSS) vulnerability in Dolibarr before 7.0.2 allows remote attackers to inject arbitrary web script or HTML via the foruserlogin parameter to adherents/cartes/carte.php.

6.1CVSS

6AI Score

0.953EPSS

2018-05-22 08:29 PM
32
cve
cve

CVE-2018-13447

SQL injection vulnerability in product/card.php in Dolibarr ERP/CRM version 7.0.3 allows remote attackers to execute arbitrary SQL commands via the statut parameter.

9.8CVSS

9.9AI Score

0.001EPSS

2018-07-08 04:29 PM
32
cve
cve

CVE-2018-13448

SQL injection vulnerability in product/card.php in Dolibarr ERP/CRM version 7.0.3 allows remote attackers to execute arbitrary SQL commands via the country_id parameter.

9.8CVSS

9.9AI Score

0.001EPSS

2018-07-08 04:29 PM
35
cve
cve

CVE-2018-13449

SQL injection vulnerability in product/card.php in Dolibarr ERP/CRM version 7.0.3 allows remote attackers to execute arbitrary SQL commands via the statut_buy parameter.

9.8CVSS

9.9AI Score

0.001EPSS

2018-07-08 04:29 PM
29
cve
cve

CVE-2018-13450

SQL injection vulnerability in product/card.php in Dolibarr ERP/CRM version 7.0.3 allows remote attackers to execute arbitrary SQL commands via the status_batch parameter.

9.8CVSS

9.9AI Score

0.001EPSS

2018-07-08 04:29 PM
28
cve
cve

CVE-2018-16808

An issue was discovered in Dolibarr through 7.0.0. There is Stored XSS in expensereport/card.php in the expense reports plugin via the comments parameter, or a public or private note.

6.1CVSS

6AI Score

0.001EPSS

2019-03-07 11:29 PM
28
cve
cve

CVE-2018-16809

An issue was discovered in Dolibarr through 7.0.0. expensereport/card.php in the expense reports module allows SQL injection via the integer parameters qty and value_unit.

9.8CVSS

9.7AI Score

0.002EPSS

2019-03-07 11:29 PM
25
cve
cve

CVE-2018-19799

Dolibarr ERP/CRM through 8.0.3 has /exports/export.php?datatoexport= XSS.

6.1CVSS

6.1AI Score

0.002EPSS

2018-12-26 09:29 PM
48
cve
cve

CVE-2018-19992

A stored cross-site scripting (XSS) vulnerability in Dolibarr 8.0.2 allows remote authenticated users to inject arbitrary web script or HTML via the "address" (POST) or "town" (POST) parameter to adherents/type.php.

5.4CVSS

5AI Score

0.001EPSS

2019-01-03 07:29 PM
30
2
cve
cve

CVE-2018-19993

A reflected cross-site scripting (XSS) vulnerability in Dolibarr 8.0.2 allows remote attackers to inject arbitrary web script or HTML via the transphrase parameter to public/notice.php.

6.1CVSS

5.9AI Score

0.001EPSS

2019-01-03 07:29 PM
36
2
cve
cve

CVE-2018-19994

An error-based SQL injection vulnerability in product/card.php in Dolibarr version 8.0.2 allows remote authenticated users to execute arbitrary SQL commands via the desiredstock parameter.

8.8CVSS

8.8AI Score

0.001EPSS

2019-01-03 07:29 PM
27
2
cve
cve

CVE-2018-19995

A stored cross-site scripting (XSS) vulnerability in Dolibarr 8.0.2 allows remote authenticated users to inject arbitrary web script or HTML via the "address" (POST) or "town" (POST) parameter to user/card.php.

5.4CVSS

5AI Score

0.001EPSS

2019-01-03 07:29 PM
25
2
cve
cve

CVE-2018-19998

SQL injection vulnerability in user/card.php in Dolibarr version 8.0.2 allows remote authenticated users to execute arbitrary SQL commands via the employee parameter.

8.8CVSS

8.8AI Score

0.001EPSS

2019-01-03 07:29 PM
29
2
Total number of security vulnerabilities120