Vulnerabilities > Dolibarr > Dolibarr ERP CRM > 3.5.3

DATE CVE VULNERABILITY TITLE RISK
2022-06-13 CVE-2022-2060 Cross-site Scripting vulnerability in Dolibarr Erp/Crm
Cross-site Scripting (XSS) - Stored in GitHub repository dolibarr/dolibarr prior to 16.0.
network
low complexity
dolibarr CWE-79
5.4
2022-03-02 CVE-2022-0819 Unspecified vulnerability in Dolibarr Erp/Crm
Code Injection in GitHub repository dolibarr/dolibarr prior to 15.0.1.
network
low complexity
dolibarr
8.8
2022-02-25 CVE-2022-0746 Unspecified vulnerability in Dolibarr Erp/Crm
Business Logic Errors in GitHub repository dolibarr/dolibarr prior to 16.0.
network
low complexity
dolibarr
4.3
2022-02-23 CVE-2022-0731 Authorization Bypass Through User-Controlled Key vulnerability in Dolibarr Erp/Crm
Improper Access Control (IDOR) in GitHub repository dolibarr/dolibarr prior to 16.0.
network
low complexity
dolibarr CWE-639
6.5
2022-01-31 CVE-2022-0414 Improper Validation of Specified Quantity in Input vulnerability in Dolibarr Erp/Crm
Improper Validation of Specified Quantity in Input in Packagist dolibarr/dolibarr prior to 16.0.
network
low complexity
dolibarr CWE-1284
4.3
2022-01-14 CVE-2022-0224 SQL Injection vulnerability in Dolibarr Erp/Crm
dolibarr is vulnerable to Improper Neutralization of Special Elements used in an SQL Command
network
low complexity
dolibarr CWE-89
critical
9.8
2022-01-10 CVE-2022-0174 Improper Validation of Specified Quantity in Input vulnerability in Dolibarr Erp/Crm
Improper Validation of Specified Quantity in Input vulnerability in dolibarr dolibarr/dolibarr.
network
low complexity
dolibarr CWE-1284
4.3
2018-04-11 CVE-2017-9839 SQL Injection vulnerability in Dolibarr Erp/Crm
Dolibarr ERP/CRM is affected by SQL injection in versions before 5.0.4 via product/stats/card.php (type parameter).
network
low complexity
dolibarr CWE-89
6.5
2018-04-11 CVE-2017-9838 Cross-site Scripting vulnerability in Dolibarr Erp/Crm
Dolibarr ERP/CRM is affected by multiple reflected Cross-Site Scripting (XSS) vulnerabilities in versions before 5.0.4: index.php (leftmenu parameter), core/ajax/box.php (PATH_INFO), product/stats/card.php (type parameter), holiday/list.php (month_create, month_start, and month_end parameters), and don/card.php (societe, lastname, firstname, address, zipcode, town, and email parameters).
network
dolibarr CWE-79
3.5
2018-04-11 CVE-2017-18260 SQL Injection vulnerability in Dolibarr Erp/Crm
Dolibarr ERP/CRM is affected by multiple SQL injection vulnerabilities in versions through 7.0.0 via comm/propal/list.php (viewstatut parameter) or comm/propal/list.php (propal_statut parameter, aka search_statut parameter).
network
low complexity
dolibarr CWE-89
6.5