Page 11 of 86 results (0.003 seconds)

CVSS: 8.0EPSS: 0%CPEs: 1EXPL: 2

An issue was discovered in Dolibarr 11.0.0-alpha. A user can store an IFRAME element (containing a user/card.php CSRF request) in his Linked Files settings page. When visited by the admin, this could completely take over the admin account. (The protection mechanism for CSRF is to check the Referer header; however, because the attack is from one of the application's own settings pages, this mechanism is bypassed.) Se descubrió un problema en Dolibarr versión 11.0.0-alpha. • https://gauravnarwani.com/publications/CVE-2019-15062 https://github.com/Dolibarr/dolibarr/issues/11671 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 8.5EPSS: 0%CPEs: 1EXPL: 1

Dolibarr ERP/CRM 9.0.1 provides a module named website that provides for creation of public websites with a WYSIWYG editor. It was identified that the editor also allowed inclusion of dynamic code, which can lead to code execution on the host machine. An attacker has to check a setting on the same page, which specifies the inclusion of dynamic content. Thus, a lower privileged user of the application can execute code under the context and permissions of the underlying web server. Dolibarr ERP/CRM versión 9.0.1, proporciona un módulo llamado website que proporciona la creación de sitios web públicos con un editor WYSIWYG. • https://know.bishopfox.com/advisories/dolibarr-version-9-0-1-vulnerabilities • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

Dolibarr ERP/CRM 9.0.1 provides a web-based functionality that backs up the database content to a dump file. However, the application performs insufficient checks on the export parameters to mysqldump, which can lead to execution of arbitrary binaries on the server. (Malicious binaries can be uploaded by abusing other functionalities of the application.) Dolibarr ERP/CRM versión 9.0.1, proporciona una funcionalidad en web que realiza una copia de seguridad del contenido de la base de datos en un archivo de volcado. Sin embargo, la aplicación realiza comprobaciones insuficientes en los parámetros export en mysqldump, lo que puede conllevar a la ejecución de binarios arbitrarios en el servidor. • https://know.bishopfox.com/advisories/dolibarr-version-9-0-1-vulnerabilities •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 1

Dolibarr ERP/CRM 9.0.1 was affected by stored XSS within uploaded files. These vulnerabilities allowed the execution of a JavaScript payload each time any regular user or administrative user clicked on the malicious link hosted on the same domain. The vulnerabilities could be exploited by low privileged users to target administrators. The viewimage.php page did not perform any contextual output encoding and would display the content within the uploaded file with a user-requested MIME type. ERP/CRM de Dolibarr versión 9.0.1, está afectado por XSS almacenado dentro de los archivos cargados. • https://know.bishopfox.com/advisories/dolibarr-version-9-0-1-vulnerabilities • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

Dolibarr 7.0.0 is affected by: Cross Site Request Forgery (CSRF). The impact is: allow malitious html to change user password, disable users and disable password encryptation. The component is: Function User password change, user disable and password encryptation. The attack vector is: admin access malitious urls. Dolibarr 7.0.0 se ve afectado por: Cross Site Request Forgery (CSRF). • https://github.com/lucasgcilento/CVE/blob/master/Dolibarr_CSRF • CWE-352: Cross-Site Request Forgery (CSRF) •