Vulnerabilities > Dolibarr > Dolibarr ERP CRM > 7.0.2

DATE CVE VULNERABILITY TITLE RISK
2023-11-01 CVE-2023-4198 Missing Authorization vulnerability in Dolibarr Erp/Crm
Improper Access Control in Dolibarr ERP CRM <= v17.0.3 allows an unauthorized authenticated user to read a database table containing customer data
network
low complexity
dolibarr CWE-862
6.5
2023-11-01 CVE-2023-4197 Injection vulnerability in Dolibarr Erp/Crm
Improper input validation in Dolibarr ERP CRM <= v18.0.1 fails to strip certain PHP code from user-supplied input when creating a Website, allowing an attacker to inject and evaluate arbitrary PHP code.
network
low complexity
dolibarr CWE-74
8.8
2023-10-30 CVE-2023-5842 Cross-site Scripting vulnerability in Dolibarr Erp/Crm
Cross-site Scripting (XSS) - Stored in GitHub repository dolibarr/dolibarr prior to 16.0.5.
network
low complexity
dolibarr CWE-79
4.8
2023-10-01 CVE-2023-5323 Cross-site Scripting vulnerability in Dolibarr Erp/Crm
Cross-site Scripting (XSS) - Generic in GitHub repository dolibarr/dolibarr prior to 18.0.
network
low complexity
dolibarr CWE-79
6.1
2023-09-20 CVE-2023-38886 Unspecified vulnerability in Dolibarr Erp/Crm
An issue in Dolibarr ERP CRM v.17.0.1 and before allows a remote privileged attacker to execute arbitrary code via a crafted command/script.
network
low complexity
dolibarr
7.2
2023-09-20 CVE-2023-38887 Unrestricted Upload of File with Dangerous Type vulnerability in Dolibarr Erp/Crm
File Upload vulnerability in Dolibarr ERP CRM v.17.0.1 and before allows a remote attacker to execute arbitrary code and obtain sensitive information via the extension filtering and renaming functions.
network
low complexity
dolibarr CWE-434
8.8
2023-09-20 CVE-2023-38888 Cross-site Scripting vulnerability in Dolibarr Erp/Crm
Cross Site Scripting vulnerability in Dolibarr ERP CRM v.17.0.1 and before allows a remote attacker to obtain sensitive information and execute arbitrary code via the REST API module, related to analyseVarsForSqlAndScriptsInjection and testSqlAndScriptInject.
network
low complexity
dolibarr CWE-79
critical
9.6
2023-05-29 CVE-2023-30253 OS Command Injection vulnerability in Dolibarr Erp/Crm
Dolibarr before 17.0.1 allows remote code execution by an authenticated user via an uppercase manipulation: <?PHP instead of <?php in injected data.
network
low complexity
dolibarr CWE-78
8.8
2022-11-17 CVE-2022-43138 Unspecified vulnerability in Dolibarr Erp/Crm
Dolibarr Open Source ERP & CRM for Business before v14.0.1 allows attackers to escalate privileges via a crafted API.
network
low complexity
dolibarr
critical
9.8
2022-10-12 CVE-2022-40871 Code Injection vulnerability in Dolibarr Erp/Crm
Dolibarr ERP & CRM <=15.0.3 is vulnerable to Eval injection.
network
low complexity
dolibarr CWE-94
critical
9.8