Vulnerabilities > Dolibarr > Dolibarr ERP CRM > 8.0.2

DATE CVE VULNERABILITY TITLE RISK
2022-06-13 CVE-2022-2060 Cross-site Scripting vulnerability in Dolibarr Erp/Crm
Cross-site Scripting (XSS) - Stored in GitHub repository dolibarr/dolibarr prior to 16.0.
network
low complexity
dolibarr CWE-79
5.4
2022-03-02 CVE-2022-0819 Unspecified vulnerability in Dolibarr Erp/Crm
Code Injection in GitHub repository dolibarr/dolibarr prior to 15.0.1.
network
low complexity
dolibarr
8.8
2022-02-25 CVE-2022-0746 Unspecified vulnerability in Dolibarr Erp/Crm
Business Logic Errors in GitHub repository dolibarr/dolibarr prior to 16.0.
network
low complexity
dolibarr
4.3
2022-02-23 CVE-2022-0731 Authorization Bypass Through User-Controlled Key vulnerability in Dolibarr Erp/Crm
Improper Access Control (IDOR) in GitHub repository dolibarr/dolibarr prior to 16.0.
network
low complexity
dolibarr CWE-639
6.5
2022-01-31 CVE-2022-0414 Improper Validation of Specified Quantity in Input vulnerability in Dolibarr Erp/Crm
Improper Validation of Specified Quantity in Input in Packagist dolibarr/dolibarr prior to 16.0.
network
low complexity
dolibarr CWE-1284
4.3
2022-01-14 CVE-2022-0224 SQL Injection vulnerability in Dolibarr Erp/Crm
dolibarr is vulnerable to Improper Neutralization of Special Elements used in an SQL Command
network
low complexity
dolibarr CWE-89
critical
9.8
2022-01-10 CVE-2022-0174 Improper Validation of Specified Quantity in Input vulnerability in Dolibarr Erp/Crm
Improper Validation of Specified Quantity in Input vulnerability in dolibarr dolibarr/dolibarr.
network
low complexity
dolibarr CWE-1284
4.3
2019-01-03 CVE-2018-19998 SQL Injection vulnerability in Dolibarr Erp/Crm 8.0.2
SQL injection vulnerability in user/card.php in Dolibarr version 8.0.2 allows remote authenticated users to execute arbitrary SQL commands via the employee parameter.
network
low complexity
dolibarr CWE-89
8.8
2019-01-03 CVE-2018-19995 Cross-site Scripting vulnerability in Dolibarr Erp/Crm 8.0.2
A stored cross-site scripting (XSS) vulnerability in Dolibarr 8.0.2 allows remote authenticated users to inject arbitrary web script or HTML via the "address" (POST) or "town" (POST) parameter to user/card.php.
network
low complexity
dolibarr CWE-79
5.4
2019-01-03 CVE-2018-19994 SQL Injection vulnerability in Dolibarr Erp/Crm 8.0.2
An error-based SQL injection vulnerability in product/card.php in Dolibarr version 8.0.2 allows remote authenticated users to execute arbitrary SQL commands via the desiredstock parameter.
network
low complexity
dolibarr CWE-89
8.8