Vulnerabilities > Dolibarr > Dolibarr ERP CRM > 3.3.1

DATE CVE VULNERABILITY TITLE RISK
2018-04-11 CVE-2017-9839 SQL Injection vulnerability in Dolibarr Erp/Crm
Dolibarr ERP/CRM is affected by SQL injection in versions before 5.0.4 via product/stats/card.php (type parameter).
network
low complexity
dolibarr CWE-89
6.5
2018-04-11 CVE-2017-9838 Cross-site Scripting vulnerability in Dolibarr Erp/Crm
Dolibarr ERP/CRM is affected by multiple reflected Cross-Site Scripting (XSS) vulnerabilities in versions before 5.0.4: index.php (leftmenu parameter), core/ajax/box.php (PATH_INFO), product/stats/card.php (type parameter), holiday/list.php (month_create, month_start, and month_end parameters), and don/card.php (societe, lastname, firstname, address, zipcode, town, and email parameters).
network
dolibarr CWE-79
3.5
2018-04-11 CVE-2017-18260 SQL Injection vulnerability in Dolibarr Erp/Crm
Dolibarr ERP/CRM is affected by multiple SQL injection vulnerabilities in versions through 7.0.0 via comm/propal/list.php (viewstatut parameter) or comm/propal/list.php (propal_statut parameter, aka search_statut parameter).
network
low complexity
dolibarr CWE-89
6.5
2018-04-11 CVE-2017-18259 Cross-site Scripting vulnerability in Dolibarr Erp/Crm
Dolibarr ERP/CRM is affected by stored Cross-Site Scripting (XSS) in versions through 7.0.0.
network
dolibarr CWE-79
3.5