Vulnerabilities > Dolibarr > Dolibarr > 3.6.4

DATE CVE VULNERABILITY TITLE RISK
2017-06-05 CVE-2017-9435 SQL Injection vulnerability in Dolibarr
Dolibarr ERP/CRM before 5.0.3 is vulnerable to a SQL injection in user/index.php (search_supervisor and search_statut parameters).
network
low complexity
dolibarr CWE-89
7.5
2016-01-15 CVE-2016-1912 Cross-site Scripting vulnerability in Dolibarr
Multiple cross-site scripting (XSS) vulnerabilities in Dolibarr ERP/CRM 3.8.3 allow remote authenticated users to inject arbitrary web script or HTML via the (1) lastname, (2) firstname, (3) email, (4) job, or (5) signature parameter to htdocs/user/card.php.
network
dolibarr CWE-79
3.5
2016-01-15 CVE-2015-8685 Cross-site Scripting vulnerability in Dolibarr
Multiple cross-site scripting (XSS) vulnerabilities in Dolibarr ERP/CRM 3.8.3 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) external calendar url or (2) the bank name field in the "import external calendar" page.
network
dolibarr CWE-79
4.3