Page 4 of 20 results (0.001 seconds)

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

dolibarr is vulnerable to Improper Neutralization of Special Elements used in an SQL Command dolibarr es vulnerable a una Neutralización Inapropiada de los Elementos Especiales usados en un Comando SQL • https://github.com/dolibarr/dolibarr/commit/b9b45fb50618aa8053961f50bc8604b188d0ea79 https://huntr.dev/bounties/f1d1ce3e-ca92-4c7b-b1b8-934e28eaa486 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 1

Improper Validation of Specified Quantity in Input vulnerability in dolibarr dolibarr/dolibarr. dolibarr es vulnerable a Errores de Lógica de Negocio • https://github.com/dolibarr/dolibarr/commit/d892160f4f130385a3ce520f66cb8cf2eb8c5c32 https://huntr.dev/bounties/ed3ed4ce-3968-433c-a350-351c8f8b60db • CWE-1284: Improper Validation of Specified Quantity in Input •

CVSS: 8.5EPSS: 0%CPEs: 1EXPL: 1

Dolibarr ERP/CRM 9.0.1 provides a module named website that provides for creation of public websites with a WYSIWYG editor. It was identified that the editor also allowed inclusion of dynamic code, which can lead to code execution on the host machine. An attacker has to check a setting on the same page, which specifies the inclusion of dynamic content. Thus, a lower privileged user of the application can execute code under the context and permissions of the underlying web server. Dolibarr ERP/CRM versión 9.0.1, proporciona un módulo llamado website que proporciona la creación de sitios web públicos con un editor WYSIWYG. • https://know.bishopfox.com/advisories/dolibarr-version-9-0-1-vulnerabilities • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

Dolibarr ERP/CRM 9.0.1 provides a web-based functionality that backs up the database content to a dump file. However, the application performs insufficient checks on the export parameters to mysqldump, which can lead to execution of arbitrary binaries on the server. (Malicious binaries can be uploaded by abusing other functionalities of the application.) Dolibarr ERP/CRM versión 9.0.1, proporciona una funcionalidad en web que realiza una copia de seguridad del contenido de la base de datos en un archivo de volcado. Sin embargo, la aplicación realiza comprobaciones insuficientes en los parámetros export en mysqldump, lo que puede conllevar a la ejecución de binarios arbitrarios en el servidor. • https://know.bishopfox.com/advisories/dolibarr-version-9-0-1-vulnerabilities •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 1

Dolibarr ERP/CRM 9.0.1 was affected by stored XSS within uploaded files. These vulnerabilities allowed the execution of a JavaScript payload each time any regular user or administrative user clicked on the malicious link hosted on the same domain. The vulnerabilities could be exploited by low privileged users to target administrators. The viewimage.php page did not perform any contextual output encoding and would display the content within the uploaded file with a user-requested MIME type. ERP/CRM de Dolibarr versión 9.0.1, está afectado por XSS almacenado dentro de los archivos cargados. • https://know.bishopfox.com/advisories/dolibarr-version-9-0-1-vulnerabilities • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •