Vulnerabilities > Dolibarr > Dolibarr > 6.0.0

DATE CVE VULNERABILITY TITLE RISK
2018-05-22 CVE-2018-10092 Missing Authorization vulnerability in Dolibarr
The admin panel in Dolibarr before 7.0.2 might allow remote attackers to execute arbitrary commands by leveraging support for updating the antivirus command and parameters used to scan file uploads.
network
dolibarr CWE-862
6.0
2017-09-11 CVE-2017-14242 SQL Injection vulnerability in Dolibarr 6.0.0
SQL injection vulnerability in don/list.php in Dolibarr version 6.0.0 allows remote attackers to execute arbitrary SQL commands via the statut parameter.
network
low complexity
dolibarr CWE-89
7.5
2017-09-11 CVE-2017-14241 Cross-site Scripting vulnerability in Dolibarr 6.0.0
Cross-site scripting (XSS) vulnerability in Dolibarr ERP/CRM 6.0.0 allows remote authenticated users to inject arbitrary web script or HTML via the Title parameter to htdocs/admin/menus/edit.php.
network
dolibarr CWE-79
3.5
2017-09-11 CVE-2017-14240 Information Exposure vulnerability in Dolibarr 6.0.0
There is a sensitive information disclosure vulnerability in document.php in Dolibarr ERP/CRM version 6.0.0 via the file parameter.
network
low complexity
dolibarr CWE-200
5.0
2017-09-11 CVE-2017-14239 Cross-site Scripting vulnerability in Dolibarr 6.0.0
Multiple cross-site scripting (XSS) vulnerabilities in Dolibarr ERP/CRM 6.0.0 allow remote authenticated users to inject arbitrary web script or HTML via the (1) CompanyName, (2) CompanyAddress, (3) CompanyZip, (4) CompanyTown, (5) Fax, (6) EMail, (7) Web, (8) ManagingDirectors, (9) Note, (10) Capital, (11) ProfId1, (12) ProfId2, (13) ProfId3, (14) ProfId4, (15) ProfId5, or (16) ProfId6 parameter to htdocs/admin/company.php.
network
dolibarr CWE-79
3.5
2017-09-11 CVE-2017-14238 SQL Injection vulnerability in Dolibarr 6.0.0
SQL injection vulnerability in admin/menus/edit.php in Dolibarr ERP/CRM version 6.0.0 allows remote attackers to execute arbitrary SQL commands via the menuId parameter.
network
low complexity
dolibarr CWE-89
7.5