Vulnerabilities > Weberp

DATE CVE VULNERABILITY TITLE RISK
2023-01-06 CVE-2015-10018 SQL Injection vulnerability in Weberp D2Files
A vulnerability has been found in DBRisinajumi d2files and classified as critical.
network
low complexity
weberp CWE-89
critical
9.8
2021-02-22 CVE-2020-22474 Incorrect Permission Assignment for Critical Resource vulnerability in Weberp 4.15
In webERP 4.15, the ManualContents.php file allows users to specify the "Language" parameter, which can lead to local file inclusion.
network
low complexity
weberp CWE-732
4.0
2020-03-30 CVE-2019-7755 SQL Injection vulnerability in Weberp 4.15
In webERP 4.15, the Import Bank Transactions function fails to sanitize the content of imported MT940 bank statement files, resulting in the execution of arbitrary SQL queries, aka SQL Injection.
network
low complexity
weberp CWE-89
6.5
2019-07-04 CVE-2019-13292 SQL Injection vulnerability in Weberp 4.15
A SQL Injection issue was discovered in webERP 4.15.
network
low complexity
weberp CWE-89
7.5
2018-12-24 CVE-2018-20420 Incorrect Permission Assignment for Critical Resource vulnerability in Weberp 4.15
In webERP 4.15, Z_CreateCompanyTemplateFile.php has Incorrect Access Control, leading to the overwrite of an existing .sql file on the target web site by creating a template and then using ../ directory traversal in the TemplateName parameter.
network
low complexity
weberp CWE-732
5.5
2018-11-22 CVE-2018-19436 SQL Injection vulnerability in Weberp 4.15
An issue was discovered in the Manufacturing component in webERP 4.15.
network
low complexity
weberp CWE-89
6.5
2018-11-22 CVE-2018-19435 SQL Injection vulnerability in Weberp 4.15
An issue was discovered in the Sales component in webERP 4.15.
network
low complexity
weberp CWE-89
6.5
2018-11-22 CVE-2018-19434 SQL Injection vulnerability in Weberp 4.15
An issue was discovered on the "Bank Account Matching - Receipts" screen of the General Ledger component in webERP 4.15.
network
low complexity
weberp CWE-89
6.5