Vulnerabilities > Dolibarr > Dolibarr ERP CRM > 3.3.1

DATE CVE VULNERABILITY TITLE RISK
2022-06-13 CVE-2022-2060 Cross-site Scripting vulnerability in Dolibarr Erp/Crm
Cross-site Scripting (XSS) - Stored in GitHub repository dolibarr/dolibarr prior to 16.0.
network
low complexity
dolibarr CWE-79
5.4
2022-03-02 CVE-2022-0819 Unspecified vulnerability in Dolibarr Erp/Crm
Code Injection in GitHub repository dolibarr/dolibarr prior to 15.0.1.
network
low complexity
dolibarr
8.8
2022-02-25 CVE-2022-0746 Unspecified vulnerability in Dolibarr Erp/Crm
Business Logic Errors in GitHub repository dolibarr/dolibarr prior to 16.0.
network
low complexity
dolibarr
4.3
2022-02-23 CVE-2022-0731 Authorization Bypass Through User-Controlled Key vulnerability in Dolibarr Erp/Crm
Improper Access Control (IDOR) in GitHub repository dolibarr/dolibarr prior to 16.0.
network
low complexity
dolibarr CWE-639
6.5
2022-01-31 CVE-2022-0414 Improper Validation of Specified Quantity in Input vulnerability in Dolibarr Erp/Crm
Improper Validation of Specified Quantity in Input in Packagist dolibarr/dolibarr prior to 16.0.
network
low complexity
dolibarr CWE-1284
4.3
2022-01-14 CVE-2022-0224 SQL Injection vulnerability in Dolibarr Erp/Crm
dolibarr is vulnerable to Improper Neutralization of Special Elements used in an SQL Command
network
low complexity
dolibarr CWE-89
critical
9.8
2022-01-10 CVE-2022-0174 Improper Validation of Specified Quantity in Input vulnerability in Dolibarr Erp/Crm
Improper Validation of Specified Quantity in Input vulnerability in dolibarr dolibarr/dolibarr.
network
low complexity
dolibarr CWE-1284
4.3
2019-11-20 CVE-2013-2093 Improper Input Validation vulnerability in Dolibarr Erp/Crm 3.3.1
Dolibarr ERP/CRM 3.3.1 does not properly validate user input in viewimage.php and barcode.lib.php which allows remote attackers to execute arbitrary commands.
network
low complexity
dolibarr CWE-20
critical
9.8
2019-11-20 CVE-2013-2092 Cross-site Scripting vulnerability in Dolibarr Erp/Crm 3.3.1
Cross-site Scripting (XSS) in Dolibarr ERP/CRM 3.3.1 allows remote attackers to inject arbitrary web script or HTML in functions.lib.php.
network
low complexity
dolibarr CWE-79
6.1
2019-11-20 CVE-2013-2091 SQL Injection vulnerability in Dolibarr Erp/Crm 3.3.1
SQL injection vulnerability in Dolibarr ERP/CRM 3.3.1 allows remote attackers to execute arbitrary SQL commands via the 'pays' parameter in fiche.php.
network
low complexity
dolibarr CWE-89
critical
9.8