Vulnerabilities > Dolibarr > Dolibarr ERP CRM

DATE CVE VULNERABILITY TITLE RISK
2019-01-03 CVE-2018-19993 Cross-site Scripting vulnerability in Dolibarr Erp/Crm 8.0.2
A reflected cross-site scripting (XSS) vulnerability in Dolibarr 8.0.2 allows remote attackers to inject arbitrary web script or HTML via the transphrase parameter to public/notice.php.
network
low complexity
dolibarr CWE-79
6.1
2019-01-03 CVE-2018-19992 Cross-site Scripting vulnerability in Dolibarr Erp/Crm 8.0.2
A stored cross-site scripting (XSS) vulnerability in Dolibarr 8.0.2 allows remote authenticated users to inject arbitrary web script or HTML via the "address" (POST) or "town" (POST) parameter to adherents/type.php.
network
low complexity
dolibarr CWE-79
5.4
2018-07-08 CVE-2018-13450 SQL Injection vulnerability in Dolibarr Erp/Crm 7.0.3
SQL injection vulnerability in product/card.php in Dolibarr ERP/CRM version 7.0.3 allows remote attackers to execute arbitrary SQL commands via the status_batch parameter.
network
low complexity
dolibarr CWE-89
7.5
2018-07-08 CVE-2018-13449 SQL Injection vulnerability in Dolibarr Erp/Crm 7.0.3
SQL injection vulnerability in product/card.php in Dolibarr ERP/CRM version 7.0.3 allows remote attackers to execute arbitrary SQL commands via the statut_buy parameter.
network
low complexity
dolibarr CWE-89
7.5
2018-07-08 CVE-2018-13448 SQL Injection vulnerability in Dolibarr Erp/Crm 7.0.3
SQL injection vulnerability in product/card.php in Dolibarr ERP/CRM version 7.0.3 allows remote attackers to execute arbitrary SQL commands via the country_id parameter.
network
low complexity
dolibarr CWE-89
7.5
2018-07-08 CVE-2018-13447 SQL Injection vulnerability in Dolibarr Erp/Crm 7.0.3
SQL injection vulnerability in product/card.php in Dolibarr ERP/CRM version 7.0.3 allows remote attackers to execute arbitrary SQL commands via the statut parameter.
network
low complexity
dolibarr CWE-89
critical
9.8
2018-04-11 CVE-2017-9839 SQL Injection vulnerability in Dolibarr Erp/Crm
Dolibarr ERP/CRM is affected by SQL injection in versions before 5.0.4 via product/stats/card.php (type parameter).
network
low complexity
dolibarr CWE-89
6.5
2018-04-11 CVE-2017-9838 Cross-site Scripting vulnerability in Dolibarr Erp/Crm
Dolibarr ERP/CRM is affected by multiple reflected Cross-Site Scripting (XSS) vulnerabilities in versions before 5.0.4: index.php (leftmenu parameter), core/ajax/box.php (PATH_INFO), product/stats/card.php (type parameter), holiday/list.php (month_create, month_start, and month_end parameters), and don/card.php (societe, lastname, firstname, address, zipcode, town, and email parameters).
network
dolibarr CWE-79
3.5
2018-04-11 CVE-2017-18260 SQL Injection vulnerability in Dolibarr Erp/Crm
Dolibarr ERP/CRM is affected by multiple SQL injection vulnerabilities in versions through 7.0.0 via comm/propal/list.php (viewstatut parameter) or comm/propal/list.php (propal_statut parameter, aka search_statut parameter).
network
low complexity
dolibarr CWE-89
6.5
2018-04-11 CVE-2017-18259 Cross-site Scripting vulnerability in Dolibarr Erp/Crm
Dolibarr ERP/CRM is affected by stored Cross-Site Scripting (XSS) in versions through 7.0.0.
network
dolibarr CWE-79
3.5