Multiple vulnerabilities in Dolibarr ERP/CRM



Published: 2020-03-23
Risk High
Patch available YES
Number of vulnerabilities 5
CVE-ID CVE-2019-19212
CVE-2019-19211
CVE-2019-19210
CVE-2019-19209
CWE-ID CWE-89
CWE-79
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Public exploit code for vulnerability #2 is available.
Public exploit code for vulnerability #3 is available.
Public exploit code for vulnerability #4 is available.
Public exploit code for vulnerability #5 is available.
Vulnerable software
Subscribe
dolibarr
Web applications / CRM systems

Vendor Dolibarr ERP & CRM

Security Bulletin

This security bulletin contains information about 5 vulnerabilities.

1) SQL injection

EUVDB-ID: #VU26310

Risk: High

CVSSv3.1: 8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-19212

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data passed via the "qty" parameter in the "/dolibarr/htdocs/product/fournisseurs.php" file. A remote attacker can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Mitigation

Install update from vendor's website.

Vulnerable software versions

dolibarr: 3.0.0 - 10.0.2

External links

http://herolab.usd.de/en/security-advisories/
http://herolab.usd.de/security-advisories/usd-2019-0054/
http://www.dolibarr.org/forum/dolibarr-changelogs


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) Cross-site scripting

EUVDB-ID: #VU26309

Risk: Low

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-19211

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in multiple parameters in "/dolibarr/htdocs/user/card.php" file. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

PoC:

signature: 
/dolibarr/htdocs/user/card.php?id=2&action=create&signature=asdfgasdfasdf%22%3E%3C/textarea%3E%3Cscript%3Ealert(1)%3C/script%3E

lastname:
 /dolibarr/htdocs/user/card.php?id=2&action=create&lastname=asdfgasdfasdf%22%3E%3C/textarea%3E%3Cscript%3Ealert(1)%3C/script%3E

firstname: 
/dolibarr/htdocs/user/card.php?id=2&action=create&firstname=asdfgasdfasdf%22%3E%3C/textarea%3E%3Cscript%3Ealert(1)%3C/script%3E

office_phone:
/dolibarr/htdocs/user/card.php?id=2&action=create&office_phone=asdfgasdfasdf%22%3E%3C/textarea%3E%3Cscript%3Ealert(1)%3C/script%3E

user_mobile: 
/dolibarr/htdocs/user/card.php?id=2&action=create&user_mobile=asdfgasdfasdf%22%3E%3C/textarea%3E%3Cscript%3Ealert(1)%3C/script%3E

office_fax: 
/dolibarr/htdocs/user/card.php?id=2&action=create&office_fax=asdfgasdfasdf%22%3E%3C/textarea%3E%3Cscript%3Ealert(1)%3C/script%3E

email: 
/dolibarr/htdocs/user/card.php?id=2&action=create&email=asdfgasdfasdf%22%3E%3C/textarea%3E%3Cscript%3Ealert(1)%3C/script%3E

job:
/dolibarr/htdocs/user/card.php?id=2&action=create&job=asdfgasdfasdf%22%3E%3C/textarea%3E%3Cscript%3Ealert(1)%3C/script%3E

weeklyhours: 
/dolibarr/htdocs/user/card.php?id=2&action=create&weeklyhours=asdfgasdfasdf%22%3E%3C/textarea%3E%3Cscript%3Ealert(1)%3C/script%3E
modSalaries enabled:
thm: 
/dolibarr/htdocs/user/card.php?id=2&action=create&thm=asdfgasdfasdf%22%3E%3C/textarea%3E%3Cscript%3Ealert(1)%3C/script%3E

tjm: 
/dolibarr/htdocs/user/card.php?id=2&action=create&tjm=asdfgasdfasdf%22%3E%3C/textarea%3E%3Cscript%3Ealert(1)%3C/script%3E

salary: 
/dolibarr/htdocs/user/card.php?id=2&action=create&salary=asdfgasdfasdf%22%3E%3C/textarea%3E%3Cscript%3Ealert(1)%3C/script%3E
modAccountancies enabled:
accountancy_code: 
/dolibarr/htdocs/user/card.php?id=2&action=create&accountancy_code=asdfgasdfasdf%22%3E%3C/textarea%3E%3Cscript%3Ealert(1)%3C/script%3E
modAgenda enabled:
color: 
/dolibarr/htdocs/user/card.php?id=2&action=create&color=asdfgasdfasdf%22%3E%3C/textarea%3E%3Cscript%3Ealert(1)%3C/script%3E

Mitigation

Install updates from vendor's website.

Vulnerable software versions

dolibarr: 3.0.0 - 10.0.2

External links

http://herolab.usd.de/en/security-advisories/
http://herolab.usd.de/en/security-advisories/usd-2019-0053/
http://www.dolibarr.org/forum/dolibarr-changelogs


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

3) Cross-site scripting

EUVDB-ID: #VU26308

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-19210

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to uploaded HTML documents are served as text/html despite being renamed to ".noexe" files. A remote authenticated attacker can inject and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install update from vendor's website.

Vulnerable software versions

dolibarr: 3.0.0 - 10.0.2

External links

http://herolab.usd.de/en/security-advisories/
http://herolab.usd.de/security-advisories/usd-2019-0052/
http://www.dolibarr.org/forum/dolibarr-changelogs


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

4) Cross-site scripting

EUVDB-ID: #VU26307

Risk: Low

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-19209

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in the "Accept-Language" HTTP Header in "/dolibarr/htdocs/admin/system/dolibarr.php", "mails_templates.php" and "main.inc.php" files. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

dolibarr: 3.0.0 - 10.0.2

External links

http://snyk.io/vuln/SNYK-PHP-DOLIBARRDOLIBARR-560379
http://herolab.usd.de/en/security-advisories/
http://herolab.usd.de/security-advisories/usd-2019-0051/
http://www.dolibarr.org/forum/c/announcements-news


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

5) SQL injection

EUVDB-ID: #VU26306

Risk: High

CVSSv3.1: 8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-19209

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data in the HTTP Header "Accept-Language" in "/dolibarr/htdocs/admin/mails_templates.php". A remote attacker can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Mitigation

Install update from vendor's website.

Vulnerable software versions

dolibarr: 3.0.0 - 10.0.2

External links

http://herolab.usd.de/en/security-advisories/
http://herolab.usd.de/security-advisories/usd-2019-0051/
http://www.dolibarr.org/forum/dolibarr-changelogs


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###