Skip to content

Code injection in dolibarr/dolibarr

High severity GitHub Reviewed Published Mar 3, 2022 to the GitHub Advisory Database • Updated Feb 3, 2023

Package

composer dolibarr/dolibarr (Composer)

Affected versions

< 15.0.1

Patched versions

15.0.1

Description

Improper php function sanitization, lead to an ability to inject arbitrary PHP code and run arbitrary commands on file system. In the function "dol_eval" in file "dolibarr/htdocs/core/lib/functions.lib.php" dangerous PHP functions are sanitized using "str_replace" and can be bypassed using following code in $s parameter

References

Published by the National Vulnerability Database Mar 2, 2022
Published to the GitHub Advisory Database Mar 3, 2022
Reviewed Mar 3, 2022
Last updated Feb 3, 2023

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS score

0.202%
(58th percentile)

Weaknesses

CVE ID

CVE-2022-0819

GHSA ID

GHSA-42qm-c3cf-9wv2

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.