Lucene search

K

CRM Security Vulnerabilities

cve
cve

CVE-2024-4747

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Propovoice Propovoice CRM allows Stored XSS.This issue affects Propovoice CRM: from n/a through...

7.1CVSS

7AI Score

0.0004EPSS

2024-05-14 03:44 PM
17
cve
cve

CVE-2024-1173

The WP ERP | Complete HR solution with recruitment & job listings | WooCommerce CRM & Accounting plugin for WordPress is vulnerable to time-based SQL Injection via the id parameter in all versions up to, and including, 1.13.1 due to insufficient escaping on the user supplied parameter and lack of.....

7.2CVSS

7.8AI Score

0.001EPSS

2024-05-02 05:15 PM
22
cve
cve

CVE-2024-21086

Vulnerability in the Oracle CRM Technical Foundation product of Oracle E-Business Suite (component: Preferences). Supported versions that are affected are 12.2.3-12.2.13. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle CRM...

4.3CVSS

5.5AI Score

0.0005EPSS

2024-04-16 10:15 PM
31
cve
cve

CVE-2024-3691

A vulnerability, which was classified as critical, has been found in PHPGurukul Small CRM 3.0. Affected by this issue is some unknown functionality of the component Registration Page. The manipulation leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to...

7.3CVSS

7.8AI Score

0.0004EPSS

2024-04-12 04:15 PM
25
cve
cve

CVE-2024-3690

A vulnerability classified as critical was found in PHPGurukul Small CRM 3.0. Affected by this vulnerability is an unknown functionality of the component Change Password Handler. The manipulation leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the...

6.3CVSS

7.9AI Score

0.0004EPSS

2024-04-12 03:15 PM
27
cve
cve

CVE-2024-0952

The WP ERP | Complete HR solution with recruitment & job listings | WooCommerce CRM & Accounting plugin for WordPress is vulnerable to time-based SQL Injection via the id parameter in all versions up to, and including, 1.12.9 due to insufficient escaping on the user supplied parameter and lack of.....

7.2CVSS

7.6AI Score

0.0004EPSS

2024-04-09 07:15 PM
31
cve
cve

CVE-2024-30434

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WP-CRM System allows Stored XSS.This issue affects WP-CRM System: from n/a through...

5.9CVSS

7.2AI Score

0.0004EPSS

2024-03-29 06:15 PM
34
cve
cve

CVE-2024-30446

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in CRM Perks CRM Perks Forms allows Stored XSS.This issue affects CRM Perks Forms: from n/a through...

6.5CVSS

7.2AI Score

0.0004EPSS

2024-03-29 05:15 PM
29
cve
cve

CVE-2024-30499

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in CRM Perks CRM Perks Forms.This issue affects CRM Perks Forms: from n/a through...

8.5CVSS

8.2AI Score

0.0004EPSS

2024-03-29 02:15 PM
34
cve
cve

CVE-2024-30498

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in CRM Perks CRM Perks Forms.This issue affects CRM Perks Forms: from n/a through...

9.3CVSS

8.2AI Score

0.0004EPSS

2024-03-29 02:15 PM
27
cve
cve

CVE-2024-30430

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WP Email Newsletter Team - FluentCRM Fluent CRM allows Stored XSS.This issue affects Fluent CRM: from n/a through...

5.9CVSS

7.2AI Score

0.0004EPSS

2024-03-29 02:15 PM
30
cve
cve

CVE-2024-0913

The WP ERP | Complete HR solution with recruitment & job listings | WooCommerce CRM & Accounting plugin for WordPress is vulnerable to time-based SQL Injection via the erp/v1/accounting/v1/transactions/sales REST API endpoint in all versions up to, and including, 1.12.9 due to insufficient...

7.2CVSS

7.8AI Score

0.0004EPSS

2024-03-29 07:15 AM
31
cve
cve

CVE-2024-0956

The WP ERP | Complete HR solution with recruitment & job listings | WooCommerce CRM & Accounting plugin for WordPress is vulnerable to time-based SQL Injection via the id parameter via the erp/v1/accounting/v1/vendors/1/products/ REST route in all versions up to, and including, 1.12.9 due to...

7.2CVSS

7.8AI Score

0.0004EPSS

2024-03-29 07:15 AM
25
cve
cve

CVE-2024-0608

The WP ERP | Complete HR solution with recruitment & job listings | WooCommerce CRM & Accounting plugin for WordPress is vulnerable to union-based SQL Injection via the 'email' parameter in all versions up to, and including, 1.12.9 due to insufficient escaping on the user supplied parameter and...

8.8CVSS

7.8AI Score

0.0004EPSS

2024-03-29 07:15 AM
27
cve
cve

CVE-2024-0609

The WP ERP | Complete HR solution with recruitment & job listings | WooCommerce CRM & Accounting plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'api_key' parameter in all versions up to, and including, 1.12.9 due to insufficient input sanitization and output escaping....

7.2CVSS

6.4AI Score

0.0004EPSS

2024-03-29 07:15 AM
28
cve
cve

CVE-2024-1644

Suite CRM version 7.14.2 allows including local php files. This is possible because the application is vulnerable to...

9.9CVSS

7.1AI Score

0.001EPSS

2024-02-20 12:15 AM
31
cve
cve

CVE-2024-20939

Vulnerability in the Oracle CRM Technical Foundation product of Oracle E-Business Suite (component: Admin Console). Supported versions that are affected are 12.2.3-12.2.13. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle CRM...

4.3CVSS

5.8AI Score

0.0004EPSS

2024-02-17 02:15 AM
22
cve
cve

CVE-2024-24742

SAP CRM WebClient UI - version S4FND 102, S4FND 103, S4FND 104, S4FND 105, S4FND 106, WEBCUIF 701, WEBCUIF 731, WEBCUIF 746, WEBCUIF 747, WEBCUIF 748, WEBCUIF 800, WEBCUIF 801, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability. An attacker...

4.1CVSS

6.3AI Score

0.0004EPSS

2024-02-13 03:15 AM
17
cve
cve

CVE-2024-22130

Print preview option in SAP CRM WebClient UI - versions S4FND 102, S4FND 103, S4FND 104, S4FND 105, S4FND 106, S4FND 107, S4FND 108, WEBCUIF 700, WEBCUIF 701, WEBCUIF 730, WEBCUIF 731, WEBCUIF 746, WEBCUIF 747, WEBCUIF 748, WEBCUIF 800, WEBCUIF 801, does not sufficiently encode user-controlled...

7.6CVSS

6.7AI Score

0.0004EPSS

2024-02-13 03:15 AM
14
cve
cve

CVE-2023-6388

Suite CRM version 7.14.2 allows making arbitrary HTTP requests through the vulnerable server. This is possible because the application is vulnerable to...

5CVSS

7.5AI Score

0.0004EPSS

2024-02-07 03:15 AM
16
cve
cve

CVE-2023-51536

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in CRM Perks CRM Perks Forms – WordPress Form Builder allows Stored XSS.This issue affects CRM Perks Forms – WordPress Form Builder: from n/a through...

4.8CVSS

7AI Score

0.0004EPSS

2024-02-01 11:15 AM
58
cve
cve

CVE-2024-21747

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in weDevs WP ERP | Complete HR solution with recruitment & job listings | WooCommerce CRM & Accounting.This issue affects WP ERP | Complete HR solution with recruitment & job listings | WooCommerce...

4.9CVSS

8.2AI Score

0.0005EPSS

2024-01-08 05:15 PM
12
cve
cve

CVE-2023-38481

URL Redirection to Untrusted Site ('Open Redirect') vulnerability in CRM Perks Integration for WooCommerce and Zoho CRM, Books, Invoice, Inventory, Bigin.This issue affects Integration for WooCommerce and Zoho CRM, Books, Invoice, Inventory, Bigin: from n/a before...

6.1CVSS

7.4AI Score

0.0005EPSS

2023-12-19 08:15 PM
10
cve
cve

CVE-2023-32063

OroCalendarBundle enables a Calendar feature and related functionality in Oro applications. Back-office users can access information from any call event, bypassing ACL security restrictions due to insufficient security checks. This issue has been patched in version 5.0.4 and...

5CVSS

6.9AI Score

0.001EPSS

2023-11-28 04:15 AM
21
cve
cve

CVE-2023-32062

OroPlatform is a package that assists system and user calendar management. Back-office users can access information from any system calendar event, bypassing ACL security restrictions due to insufficient security checks. This vulnerability has been patched in version...

4.3CVSS

7.1AI Score

0.001EPSS

2023-11-27 10:15 PM
8
cve
cve

CVE-2023-4198

Improper Access Control in Dolibarr ERP CRM <= v17.0.3 allows an unauthorized authenticated user to read a database table containing customer...

6.5CVSS

7AI Score

0.0005EPSS

2023-11-01 09:15 AM
27
cve
cve

CVE-2023-4197

Improper input validation in Dolibarr ERP CRM <= v18.0.1 fails to strip certain PHP code from user-supplied input when creating a Website, allowing an attacker to inject and evaluate arbitrary PHP...

8.8CVSS

7.6AI Score

0.001EPSS

2023-11-01 08:15 AM
46
cve
cve

CVE-2022-3342

The Jetpack CRM plugin for WordPress is vulnerable to PHAR deserialization via the ‘zbscrmcsvimpf’ parameter in the 'zeroBSCRM_CSVImporterLitehtml_app' function in versions up to, and including, 5.3.1. While the function performs a nonce check, steps 2 and 3 of the check do not take any action...

8.8CVSS

7.4AI Score

0.001EPSS

2023-10-20 08:15 AM
40
cve
cve

CVE-2023-38888

Cross Site Scripting vulnerability in Dolibarr ERP CRM v.17.0.1 and before allows a remote attacker to obtain sensitive information and execute arbitrary code via the REST API module, related to analyseVarsForSqlAndScriptsInjection and...

9.6CVSS

9.1AI Score

0.002EPSS

2023-09-20 01:15 AM
2143
cve
cve

CVE-2023-38887

File Upload vulnerability in Dolibarr ERP CRM v.17.0.1 and before allows a remote attacker to execute arbitrary code and obtain sensitive information via the extension filtering and renaming...

8.8CVSS

8.8AI Score

0.001EPSS

2023-09-20 01:15 AM
23
cve
cve

CVE-2023-38886

An issue in Dolibarr ERP CRM v.17.0.1 and before allows a remote privileged attacker to execute arbitrary code via a crafted...

7.2CVSS

7.1AI Score

0.002EPSS

2023-09-20 01:15 AM
24
cve
cve

CVE-2023-5020

A vulnerability, which was classified as critical, has been found in 07FLY CRM V2. This issue affects some unknown processing of the file /index.php/sysmanage/Login/login_auth/ of the component Administrator Login Page. The manipulation of the argument account leads to sql injection. The attack...

9.8CVSS

8AI Score

0.001EPSS

2023-09-17 05:15 AM
17
cve
cve

CVE-2022-44629

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Catalyst Connect Catalyst Connect Zoho CRM Client Portal plugin <= 2.0.0...

4.8CVSS

4.8AI Score

0.0004EPSS

2023-08-10 10:15 AM
19
cve
cve

CVE-2023-3754

A vulnerability, which was classified as problematic, was found in Creativeitem Ekushey Project Manager CRM 5.0. Affected is an unknown function of the file /index.php/client/message/message_read/xxxxxxxx[random-msg-hash]. The manipulation of the argument message leads to cross site scripting. It.....

6.1CVSS

6AI Score

0.0005EPSS

2023-07-19 03:15 AM
25
cve
cve

CVE-2023-3562

A vulnerability has been found in GZ Scripts PHP CRM Platform 1.8 and classified as problematic. This vulnerability affects unknown code of the file /index.php. The manipulation of the argument action leads to cross site scripting. The attack can be initiated remotely. The identifier of this...

6.1CVSS

6.2AI Score

0.0005EPSS

2023-07-10 04:15 PM
15
cve
cve

CVE-2023-3529

A vulnerability classified as problematic has been found in Rotem Dynamics Rotem CRM up to 20230729. This affects an unknown part of the file /LandingPages/api/otp/send?id=[ID][ampersand]method=sms of the component OTP URI Interface. The manipulation leads to information exposure through...

7.5CVSS

7.4AI Score

0.001EPSS

2023-07-06 07:15 PM
2123
cve
cve

CVE-2023-3505

A vulnerability was found in Onest CRM 1.0. It has been classified as problematic. This affects an unknown part of the file /admin/project/update/2 of the component Project List Handler. The manipulation of the argument name with the input alert(1) leads to cross site scripting. It is possible to.....

6.1CVSS

6AI Score

0.0005EPSS

2023-07-04 04:15 PM
13
cve
cve

CVE-2020-36735

The WP ERP | Complete HR solution with recruitment & job listings | WooCommerce CRM & Accounting plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.6.3. This is due to missing or incorrect nonce validation on the handle_leave_calendar_filter,...

4.3CVSS

6.8AI Score

0.001EPSS

2023-07-01 03:15 AM
13
cve
cve

CVE-2023-2744

The ERP WordPress plugin before 1.12.4 does not properly sanitise and escape the type parameter in the erp/v1/accounting/v1/people REST API endpoint before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as...

7.2CVSS

7.1AI Score

0.001EPSS

2023-06-27 02:15 PM
17
cve
cve

CVE-2023-2743

The ERP WordPress plugin before 1.12.4 does not sanitise and escape the employee_name parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as...

6.1CVSS

6AI Score

0.0005EPSS

2023-06-27 02:15 PM
17
cve
cve

CVE-2023-0588

The Catalyst Connect Zoho CRM Client Portal WordPress plugin before 2.1.0 does not sanitize and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high-privilege users such as...

6.1CVSS

6.1AI Score

0.0005EPSS

2023-06-27 02:15 PM
21
cve
cve

CVE-2023-27427

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in NTZApps CRM Memberships plugin <= 1.6...

4.8CVSS

4.8AI Score

0.0004EPSS

2023-06-23 01:15 PM
21
cve
cve

CVE-2023-27429

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Automattic - Jetpack CRM team Jetpack CRM plugin <= 5.4.4...

4.8CVSS

4.8AI Score

0.0004EPSS

2023-06-21 02:15 PM
10
cve
cve

CVE-2023-2527

The Integration for Contact Form 7 and Zoho CRM, Bigin WordPress plugin before 1.2.4 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as...

4.8CVSS

5.7AI Score

0.0004EPSS

2023-06-19 11:15 AM
18
cve
cve

CVE-2023-33568

An issue in Dolibarr 16 before 16.0.5 allows unauthenticated attackers to perform a database dump and access a company's entire customer file, prospects, suppliers, and employee information if a contact file...

7.5CVSS

7.4AI Score

0.484EPSS

2023-06-13 03:15 PM
37
cve
cve

CVE-2023-33986

SAP CRM ABAP (Grantor Management) - versions 700, 701, 702, 712, 713, 714, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability. After successful exploitation, an attacker can cause limited impact on confidentiality and integrity of the...

6.1CVSS

6AI Score

0.0005EPSS

2023-06-13 03:15 AM
11
cve
cve

CVE-2023-1430

The FluentCRM - Marketing Automation For WordPress plugin for WordPress is vulnerable to unauthorized modification of data in versions up to, and including, 2.7.40 due to the use of an MD5 hash without a salt to control subscriptions. This makes it possible for unauthenticated attackers to...

3.7CVSS

4.3AI Score

0.001EPSS

2023-06-09 06:15 AM
15
cve
cve

CVE-2023-2405

The CRM and Lead Management by vcita plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.6.2. This is due to missing nonce validation in the vcita-callback.php file. This makes it possible for unauthenticated attackers to modify the plugin's...

6.5CVSS

6.3AI Score

0.001EPSS

2023-06-03 05:15 AM
16
cve
cve

CVE-2023-2404

The CRM and Lead Management by vcita plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'email' parameter in versions up to, and including, 2.6.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers with the...

5.4CVSS

5.2AI Score

0.001EPSS

2023-06-03 05:15 AM
16
cve
cve

CVE-2023-3058

A vulnerability was found in 07FLY CRM up to 1.2.0. It has been declared as problematic. This vulnerability affects unknown code of the component User Profile Handler. The manipulation leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public....

5.4CVSS

5.3AI Score

0.001EPSS

2023-06-02 01:15 PM
21
Total number of security vulnerabilities202