Vulnerabilities (CVE)

Filtered by vendor Dolibarr Subscribe
Total 112 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-9838 1 Dolibarr 1 Dolibarr Erp\/crm 2024-02-04 3.5 LOW 5.4 MEDIUM
Dolibarr ERP/CRM is affected by multiple reflected Cross-Site Scripting (XSS) vulnerabilities in versions before 5.0.4: index.php (leftmenu parameter), core/ajax/box.php (PATH_INFO), product/stats/card.php (type parameter), holiday/list.php (month_create, month_start, and month_end parameters), and don/card.php (societe, lastname, firstname, address, zipcode, town, and email parameters).
CVE-2017-9839 1 Dolibarr 1 Dolibarr Erp\/crm 2024-02-04 6.5 MEDIUM 8.8 HIGH
Dolibarr ERP/CRM is affected by SQL injection in versions before 5.0.4 via product/stats/card.php (type parameter).
CVE-2018-13448 1 Dolibarr 1 Dolibarr Erp\/crm 2024-02-04 7.5 HIGH 9.8 CRITICAL
SQL injection vulnerability in product/card.php in Dolibarr ERP/CRM version 7.0.3 allows remote attackers to execute arbitrary SQL commands via the country_id parameter.
CVE-2017-18260 1 Dolibarr 1 Dolibarr Erp\/crm 2024-02-04 6.5 MEDIUM 8.8 HIGH
Dolibarr ERP/CRM is affected by multiple SQL injection vulnerabilities in versions through 7.0.0 via comm/propal/list.php (viewstatut parameter) or comm/propal/list.php (propal_statut parameter, aka search_statut parameter).
CVE-2018-13450 1 Dolibarr 1 Dolibarr Erp\/crm 2024-02-04 7.5 HIGH 9.8 CRITICAL
SQL injection vulnerability in product/card.php in Dolibarr ERP/CRM version 7.0.3 allows remote attackers to execute arbitrary SQL commands via the status_batch parameter.
CVE-2017-9435 1 Dolibarr 1 Dolibarr 2024-02-04 7.5 HIGH 9.8 CRITICAL
Dolibarr ERP/CRM before 5.0.3 is vulnerable to a SQL injection in user/index.php (search_supervisor and search_statut parameters).
CVE-2017-17898 1 Dolibarr 1 Dolibarr 2024-02-04 5.0 MEDIUM 7.5 HIGH
Dolibarr ERP/CRM version 6.0.4 does not block direct requests to *.tpl.php files, which allows remote attackers to obtain sensitive information.
CVE-2017-17897 1 Dolibarr 1 Dolibarr 2024-02-04 7.5 HIGH 9.8 CRITICAL
SQL injection vulnerability in comm/multiprix.php in Dolibarr ERP/CRM version 6.0.4 allows remote attackers to execute arbitrary SQL commands via the id parameter.
CVE-2017-14239 1 Dolibarr 1 Dolibarr 2024-02-04 3.5 LOW 5.4 MEDIUM
Multiple cross-site scripting (XSS) vulnerabilities in Dolibarr ERP/CRM 6.0.0 allow remote authenticated users to inject arbitrary web script or HTML via the (1) CompanyName, (2) CompanyAddress, (3) CompanyZip, (4) CompanyTown, (5) Fax, (6) EMail, (7) Web, (8) ManagingDirectors, (9) Note, (10) Capital, (11) ProfId1, (12) ProfId2, (13) ProfId3, (14) ProfId4, (15) ProfId5, or (16) ProfId6 parameter to htdocs/admin/company.php.
CVE-2017-14241 1 Dolibarr 1 Dolibarr 2024-02-04 3.5 LOW 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability in Dolibarr ERP/CRM 6.0.0 allows remote authenticated users to inject arbitrary web script or HTML via the Title parameter to htdocs/admin/menus/edit.php.
CVE-2017-17900 1 Dolibarr 1 Dolibarr 2024-02-04 7.5 HIGH 9.8 CRITICAL
SQL injection vulnerability in fourn/index.php in Dolibarr ERP/CRM version 6.0.4 allows remote attackers to execute arbitrary SQL commands via the socid parameter.
CVE-2017-14242 1 Dolibarr 1 Dolibarr 2024-02-04 7.5 HIGH 9.8 CRITICAL
SQL injection vulnerability in don/list.php in Dolibarr version 6.0.0 allows remote attackers to execute arbitrary SQL commands via the statut parameter.
CVE-2017-14240 1 Dolibarr 1 Dolibarr 2024-02-04 5.0 MEDIUM 7.5 HIGH
There is a sensitive information disclosure vulnerability in document.php in Dolibarr ERP/CRM version 6.0.0 via the file parameter.
CVE-2017-14238 1 Dolibarr 1 Dolibarr 2024-02-04 7.5 HIGH 9.8 CRITICAL
SQL injection vulnerability in admin/menus/edit.php in Dolibarr ERP/CRM version 6.0.0 allows remote attackers to execute arbitrary SQL commands via the menuId parameter.
CVE-2017-17899 1 Dolibarr 1 Dolibarr 2024-02-04 7.5 HIGH 9.8 CRITICAL
SQL injection vulnerability in adherents/subscription/info.php in Dolibarr ERP/CRM version 6.0.4 allows remote attackers to execute arbitrary SQL commands via the rowid parameter.
CVE-2017-17971 1 Dolibarr 1 Dolibarr 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
The test_sql_and_script_inject function in htdocs/main.inc.php in Dolibarr ERP/CRM 6.0.4 blocks some event attributes but neither onclick nor onscroll, which allows XSS.
CVE-2017-9840 1 Dolibarr 1 Dolibarr 2024-02-04 6.5 MEDIUM 8.8 HIGH
Dolibarr ERP/CRM 5.0.3 and prior allows low-privilege users to upload files of dangerous types, which can result in arbitrary code execution within the context of the vulnerable application.
CVE-2017-7887 1 Dolibarr 1 Dolibarr 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Dolibarr ERP/CRM 4.0.4 has XSS in doli/societe/list.php via the sall parameter.
CVE-2017-7888 1 Dolibarr 1 Dolibarr 2024-02-04 5.0 MEDIUM 9.8 CRITICAL
Dolibarr ERP/CRM 4.0.4 stores passwords with the MD5 algorithm, which makes brute-force attacks easier.
CVE-2017-7886 1 Dolibarr 1 Dolibarr 2024-02-04 7.5 HIGH 9.8 CRITICAL
Dolibarr ERP/CRM 4.0.4 has SQL Injection in doli/theme/eldy/style.css.php via the lang parameter.