Vulnerabilities > Dolibarr

DATE CVE VULNERABILITY TITLE RISK
2018-02-09 CVE-2017-1000509 Cross-site Scripting vulnerability in Dolibarr Erp/Crm 6.0.2
Dolibarr version 6.0.2 contains a Cross Site Scripting (XSS) vulnerability in Product details that can result in execution of javascript code.
network
low complexity
dolibarr CWE-79
5.4
2017-12-29 CVE-2017-17971 Cross-site Scripting vulnerability in Dolibarr Erp/Crm 6.0.4
The test_sql_and_script_inject function in htdocs/main.inc.php in Dolibarr ERP/CRM 6.0.4 blocks some event attributes but neither onclick nor onscroll, which allows XSS.
network
low complexity
dolibarr CWE-79
6.1
2017-12-27 CVE-2017-17900 SQL Injection vulnerability in Dolibarr Erp/Crm 6.0.4
SQL injection vulnerability in fourn/index.php in Dolibarr ERP/CRM version 6.0.4 allows remote attackers to execute arbitrary SQL commands via the socid parameter.
network
low complexity
dolibarr CWE-89
critical
9.8
2017-12-27 CVE-2017-17899 SQL Injection vulnerability in Dolibarr Erp/Crm 6.0.4
SQL injection vulnerability in adherents/subscription/info.php in Dolibarr ERP/CRM version 6.0.4 allows remote attackers to execute arbitrary SQL commands via the rowid parameter.
network
low complexity
dolibarr CWE-89
critical
9.8
2017-12-27 CVE-2017-17898 Information Exposure vulnerability in Dolibarr Erp/Crm 6.0.4
Dolibarr ERP/CRM version 6.0.4 does not block direct requests to *.tpl.php files, which allows remote attackers to obtain sensitive information.
network
low complexity
dolibarr CWE-200
7.5
2017-12-27 CVE-2017-17897 SQL Injection vulnerability in Dolibarr Erp/Crm 6.0.4
SQL injection vulnerability in comm/multiprix.php in Dolibarr ERP/CRM version 6.0.4 allows remote attackers to execute arbitrary SQL commands via the id parameter.
network
low complexity
dolibarr CWE-89
critical
9.8
2017-09-11 CVE-2017-14242 SQL Injection vulnerability in Dolibarr 6.0.0
SQL injection vulnerability in don/list.php in Dolibarr version 6.0.0 allows remote attackers to execute arbitrary SQL commands via the statut parameter.
network
low complexity
dolibarr CWE-89
7.5
2017-09-11 CVE-2017-14241 Cross-site Scripting vulnerability in Dolibarr 6.0.0
Cross-site scripting (XSS) vulnerability in Dolibarr ERP/CRM 6.0.0 allows remote authenticated users to inject arbitrary web script or HTML via the Title parameter to htdocs/admin/menus/edit.php.
network
dolibarr CWE-79
3.5
2017-09-11 CVE-2017-14240 Information Exposure vulnerability in Dolibarr 6.0.0
There is a sensitive information disclosure vulnerability in document.php in Dolibarr ERP/CRM version 6.0.0 via the file parameter.
network
low complexity
dolibarr CWE-200
5.0
2017-09-11 CVE-2017-14239 Cross-site Scripting vulnerability in Dolibarr 6.0.0
Multiple cross-site scripting (XSS) vulnerabilities in Dolibarr ERP/CRM 6.0.0 allow remote authenticated users to inject arbitrary web script or HTML via the (1) CompanyName, (2) CompanyAddress, (3) CompanyZip, (4) CompanyTown, (5) Fax, (6) EMail, (7) Web, (8) ManagingDirectors, (9) Note, (10) Capital, (11) ProfId1, (12) ProfId2, (13) ProfId3, (14) ProfId4, (15) ProfId5, or (16) ProfId6 parameter to htdocs/admin/company.php.
network
dolibarr CWE-79
3.5