Page 5 of 121 results (0.001 seconds)

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

Code Injection in GitHub repository dolibarr/dolibarr prior to 15.0.1. Una Inyección de Código en el repositorio GitHub dolibarr/dolibarr versiones anteriores a 15.0.1 • https://github.com/dolibarr/dolibarr/commit/2a48dd349e7de0d4a38e448b0d2ecbe25e968075 https://huntr.dev/bounties/b03d4415-d4f9-48c8-9ae2-d3aa248027b5 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 1

Business Logic Errors in GitHub repository dolibarr/dolibarr prior to 16.0. Unos Errores de Lógica de Negocios en el repositorio de GitHub dolibarr/dolibarr versiones anteriores a 16.0. • https://github.com/dolibarr/dolibarr/commit/4973019630d51ad76b7c1a4141ec7a33053a7d21 https://huntr.dev/bounties/b812ea22-0c02-46fe-b89f-04519dfb1ebd • CWE-840: Business Logic Errors •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 1

Improper Access Control (IDOR) in GitHub repository dolibarr/dolibarr prior to 16.0. Un Control de Acceso Inapropiado (IDOR) en el repositorio de GitHub dolibarr/dolibarr versiones anteriores a 16.0 • https://github.com/dolibarr/dolibarr/commit/209ab708d4b65fbd88ba4340d60b7822cb72651a https://huntr.dev/bounties/e242ab4e-fc70-4b2c-a42d-5b3ee4895de8 • CWE-284: Improper Access Control CWE-639: Authorization Bypass Through User-Controlled Key •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 1

Improper Validation of Specified Quantity in Input in Packagist dolibarr/dolibarr prior to 16.0. Unos Errores de Lógica de Negocio en el paquete dolibarr/dolibarr versiones anteriores a 16.0 • https://github.com/dolibarr/dolibarr/commit/37fb02ee760cfff18c795ba468da1ba1c53f4684 https://huntr.dev/bounties/76f3b405-9f5d-44b1-8434-b52b56ee395f • CWE-1284: Improper Validation of Specified Quantity in Input •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

dolibarr is vulnerable to Improper Neutralization of Special Elements used in an SQL Command dolibarr es vulnerable a una Neutralización Inapropiada de los Elementos Especiales usados en un Comando SQL • https://github.com/dolibarr/dolibarr/commit/b9b45fb50618aa8053961f50bc8604b188d0ea79 https://huntr.dev/bounties/f1d1ce3e-ca92-4c7b-b1b8-934e28eaa486 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •