Vulnerabilities > Dolibarr > Dolibarr > Critical

DATE CVE VULNERABILITY TITLE RISK
2021-08-15 CVE-2021-25955 Cross-site Scripting vulnerability in Dolibarr
In “Dolibarr ERP CRM”, WYSIWYG Editor module, v2.8.1 to v13.0.2 are affected by a stored XSS vulnerability that allows low privileged application users to store malicious scripts in the “Private Note” field at “/adherents/note.php?id=1” endpoint.
network
low complexity
dolibarr CWE-79
critical
9.0
2020-03-16 CVE-2019-19212 Cross-site Scripting vulnerability in Dolibarr
Dolibarr ERP/CRM 3.0 through 10.0.3 allows XSS via the qty parameter to product/fournisseurs.php (product price screen).
network
low complexity
dolibarr CWE-79
critical
9.8
2019-03-07 CVE-2018-16809 SQL Injection vulnerability in Dolibarr
An issue was discovered in Dolibarr through 7.0.0.
network
low complexity
dolibarr CWE-89
critical
9.8
2018-05-22 CVE-2018-10094 SQL Injection vulnerability in Dolibarr
SQL injection vulnerability in Dolibarr before 7.0.2 allows remote attackers to execute arbitrary SQL commands via vectors involving integer parameters without quotes.
network
low complexity
dolibarr CWE-89
critical
9.8
2018-05-22 CVE-2018-9019 SQL Injection vulnerability in multiple products
SQL Injection vulnerability in Dolibarr before version 7.0.2 allows remote attackers to execute arbitrary SQL commands via the sortfield parameter to /accountancy/admin/accountmodel.php, /accountancy/admin/categories_list.php, /accountancy/admin/journals_list.php, /admin/dict.php, /admin/mails_templates.php, or /admin/website.php.
network
low complexity
dolibarr oracle CWE-89
critical
9.8
2017-09-11 CVE-2017-14238 SQL Injection vulnerability in Dolibarr 6.0.0
SQL injection vulnerability in admin/menus/edit.php in Dolibarr ERP/CRM version 6.0.0 allows remote attackers to execute arbitrary SQL commands via the menuId parameter.
network
low complexity
dolibarr CWE-89
critical
9.8
2017-09-11 CVE-2017-14242 SQL Injection vulnerability in Dolibarr 6.0.0
SQL injection vulnerability in don/list.php in Dolibarr version 6.0.0 allows remote attackers to execute arbitrary SQL commands via the statut parameter.
network
low complexity
dolibarr CWE-89
critical
9.8
2017-06-05 CVE-2017-9435 SQL Injection vulnerability in Dolibarr
Dolibarr ERP/CRM before 5.0.3 is vulnerable to a SQL injection in user/index.php (search_supervisor and search_statut parameters).
network
low complexity
dolibarr CWE-89
critical
9.8