Dolibarr Dolibarr

Do you want an email whenever new security vulnerabilities are reported in any Dolibarr product?

Products by Dolibarr Sorted by Most Security Vulnerabilities since 2018

Dolibarr Erpcrm82 vulnerabilities

Dolibarr61 vulnerabilities

By the Year

In 2024 there have been 1 vulnerability in Dolibarr with an average score of 6.1 out of ten. Last year Dolibarr had 9 security vulnerabilities published. Right now, Dolibarr is on track to have less security vulnerabilities in 2024 than it did last year. Last year, the average CVE base score was greater by 1.47

Year Vulnerabilities Average Score
2024 1 6.10
2023 9 7.57
2022 14 7.19
2021 7 7.23
2020 20 6.91
2019 26 6.79
2018 10 8.44

It may take a day or so for new Dolibarr vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Dolibarr Security Vulnerabilities

Dolibarr is an enterprise resource planning (ERP) and customer relationship management (CRM) software package

CVE-2024-23817 6.1 - Medium - January 25, 2024

Dolibarr is an enterprise resource planning (ERP) and customer relationship management (CRM) software package. Version 18.0.4 has a HTML Injection vulnerability in the Home page of the Dolibarr Application. This vulnerability allows an attacker to inject arbitrary HTML tags and manipulate the rendered content in the application's response. Specifically, I was able to successfully inject a new HTML tag into the returned document and, as a result, was able to comment out some part of the Dolibarr App Home page HTML code. This behavior can be exploited to perform various attacks like Cross-Site Scripting (XSS). To remediate the issue, validate and sanitize all user-supplied input, especially within HTML attributes, to prevent HTML injection attacks; and implement proper output encoding when rendering user-provided data to ensure it is treated as plain text rather than executable HTML.

XSS

Improper Access Control in Dolibarr ERP CRM <= v17.0.3

CVE-2023-4198 6.5 - Medium - November 01, 2023

Improper Access Control in Dolibarr ERP CRM <= v17.0.3 allows an unauthorized authenticated user to read a database table containing customer data

AuthZ

Improper input validation in Dolibarr ERP CRM <= v18.0.1 fails to strip certain PHP code from user-supplied input when creating a Website

CVE-2023-4197 8.8 - High - November 01, 2023

Improper input validation in Dolibarr ERP CRM <= v18.0.1 fails to strip certain PHP code from user-supplied input when creating a Website, allowing an attacker to inject and evaluate arbitrary PHP code.

Injection

Cross-site Scripting (XSS) - Stored in GitHub repository dolibarr/dolibarr prior to 16.0.5.

CVE-2023-5842 4.8 - Medium - October 30, 2023

Cross-site Scripting (XSS) - Stored in GitHub repository dolibarr/dolibarr prior to 16.0.5.

XSS

Cross-site Scripting (XSS) - Generic in GitHub repository dolibarr/dolibarr prior to 18.0.

CVE-2023-5323 6.1 - Medium - October 01, 2023

Cross-site Scripting (XSS) - Generic in GitHub repository dolibarr/dolibarr prior to 18.0.

XSS

File Upload vulnerability in Dolibarr ERP CRM v.17.0.1 and before

CVE-2023-38887 8.8 - High - September 20, 2023

File Upload vulnerability in Dolibarr ERP CRM v.17.0.1 and before allows a remote attacker to execute arbitrary code and obtain sensitive information via the extension filtering and renaming functions.

Unrestricted File Upload

An issue in Dolibarr ERP CRM v.17.0.1 and before

CVE-2023-38886 7.2 - High - September 20, 2023

An issue in Dolibarr ERP CRM v.17.0.1 and before allows a remote privileged attacker to execute arbitrary code via a crafted command/script.

Cross Site Scripting vulnerability in Dolibarr ERP CRM v.17.0.1 and before

CVE-2023-38888 9.6 - Critical - September 20, 2023

Cross Site Scripting vulnerability in Dolibarr ERP CRM v.17.0.1 and before allows a remote attacker to obtain sensitive information and execute arbitrary code via the REST API module, related to analyseVarsForSqlAndScriptsInjection and testSqlAndScriptInject.

XSS

An issue in Dolibarr 16 before 16.0.5

CVE-2023-33568 7.5 - High - June 13, 2023

An issue in Dolibarr 16 before 16.0.5 allows unauthenticated attackers to perform a database dump and access a company's entire customer file, prospects, suppliers, and employee information if a contact file exists.

Files or Directories Accessible to External Parties

Dolibarr before 17.0.1

CVE-2023-30253 8.8 - High - May 29, 2023

Dolibarr before 17.0.1 allows remote code execution by an authenticated user via an uppercase manipulation: <?PHP instead of <?php in injected data.

Shell injection

SQL injection attacks

CVE-2022-4093 9.8 - Critical - November 21, 2022

SQL injection attacks can result in unauthorized access to sensitive data, such as passwords, credit card details, or personal user information. Many high-profile data breaches in recent years have been the result of SQL injection attacks, leading to reputational damage and regulatory fines. In some cases, an attacker can obtain a persistent backdoor into an organization's systems, leading to a long-term compromise that can go unnoticed for an extended period. This affect 16.0.1 and 16.0.2 only. 16.0.0 or lower, and 16.0.3 or higher are not affected

SQL Injection

Dolibarr Open Source ERP & CRM for Business before v14.0.1

CVE-2022-43138 9.8 - Critical - November 17, 2022

Dolibarr Open Source ERP & CRM for Business before v14.0.1 allows attackers to escalate privileges via a crafted API.

Dolibarr ERP & CRM <=15.0.3 is vulnerable to Eval injection

CVE-2022-40871 9.8 - Critical - October 12, 2022

Dolibarr ERP & CRM <=15.0.3 is vulnerable to Eval injection. By default, any administrator can be added to the installation page of dolibarr, and if successfully added, malicious code can be inserted into the database and then execute it by eval.

Code Injection

Cross-site Scripting (XSS) - Stored in GitHub repository dolibarr/dolibarr prior to 16.0.

CVE-2022-2060 5.4 - Medium - June 13, 2022

Cross-site Scripting (XSS) - Stored in GitHub repository dolibarr/dolibarr prior to 16.0.

XSS

Dolibarr 12.0.5 is vulnerable to Cross Site Scripting (XSS)

CVE-2022-30875 6.1 - Medium - June 08, 2022

Dolibarr 12.0.5 is vulnerable to Cross Site Scripting (XSS) via Sql Error Page.

XSS

An Access Control vulnerability exists in Dolibarr ERP/CRM 13.0.2, fixed version is 14.0.0,in the forgot-password function becuase the application

CVE-2021-37517 7.5 - High - March 31, 2022

An Access Control vulnerability exists in Dolibarr ERP/CRM 13.0.2, fixed version is 14.0.0,in the forgot-password function becuase the application allows email addresses as usernames, which can cause a Denial of Service.

AuthZ

An SQL Injection vulnerability exists in Dolibarr ERP/CRM 13.0.2 (fixed version is 14.0.0)

CVE-2021-36625 8.8 - High - March 31, 2022

An SQL Injection vulnerability exists in Dolibarr ERP/CRM 13.0.2 (fixed version is 14.0.0) via a POST request to the country_id parameter in an UPDATE statement.

SQL Injection

Code Injection in GitHub repository dolibarr/dolibarr prior to 15.0.1.

CVE-2022-0819 8.8 - High - March 02, 2022

Code Injection in GitHub repository dolibarr/dolibarr prior to 15.0.1.

Business Logic Errors in GitHub repository dolibarr/dolibarr prior to 16.0.

CVE-2022-0746 4.3 - Medium - February 25, 2022

Business Logic Errors in GitHub repository dolibarr/dolibarr prior to 16.0.

Improper Access Control (IDOR) in GitHub repository dolibarr/dolibarr prior to 16.0.

CVE-2022-0731 6.5 - Medium - February 23, 2022

Improper Access Control (IDOR) in GitHub repository dolibarr/dolibarr prior to 16.0.

Insecure Direct Object Reference / IDOR

Built by Foundeo Inc., with data from the National Vulnerability Database (NVD), Icons by Icons8. Privacy Policy. Use of this site is governed by the Legal Terms
Disclaimer
CONTENT ON THIS WEBSITE IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. Always check with your vendor for the most up to date, and accurate information.