Lucene search

K

Fat Free Crm Security Vulnerabilities

cve
cve

CVE-2022-39281

fat_free_crm is a an open source, Ruby on Rails customer relationship management platform (CRM). In versions prior to 0.20.1 an authenticated user can perform a remote Denial of Service attack against Fat Free CRM via bucket access. The vulnerability has been patched in commit c85a254 and will be.....

6.5CVSS

6.3AI Score

0.001EPSS

2022-10-08 01:15 AM
61
9
cve
cve

CVE-2018-20975

Fat Free CRM before 0.18.1 has XSS in the tags_helper in...

6.1CVSS

5.9AI Score

0.001EPSS

2019-08-20 01:15 PM
44
cve
cve

CVE-2019-10226

HTML Injection has been discovered in the v0.19.0 version of the Fat Free CRM product via an authenticated request to the /comments URI. NOTE: the vendor disputes the significance of this report because some HTML formatting (such as with an H1 element) is allowed, but there is a XSS protection...

5.4CVSS

5.2AI Score

0.012EPSS

2019-06-10 11:29 PM
97
cve
cve

CVE-2015-1585

Fat Free CRM before 0.13.6 allows remote attackers to conduct cross-site request forgery (CSRF) attacks via a request without the authenticity_token, as demonstrated by a crafted HTML page that creates a new administrator...

6.6AI Score

0.004EPSS

2015-02-19 03:59 PM
34
cve
cve

CVE-2014-5441

Multiple cross-site scripting (XSS) vulnerabilities in app/views/layouts/application.html.haml in Fat Free CRM before 0.13.3 allow remote attackers to inject arbitrary web script or HTML via the (1) username, (2) first name, or (3) last name in a (a) create or (b) edit user...

5.8AI Score

0.002EPSS

2014-09-12 02:55 PM
32
cve
cve

CVE-2013-7222

config/initializers/secret_token.rb in Fat Free CRM before 0.12.1 has a fixed FatFreeCRM::Application.config.secret_token value, which makes it easier for remote attackers to spoof signed cookies by referring to the key in the source...

6.7AI Score

0.005EPSS

2014-01-02 02:59 PM
28
cve
cve

CVE-2013-7223

Multiple cross-site request forgery (CSRF) vulnerabilities in Fat Free CRM before 0.12.1 allow remote attackers to hijack the authentication of unspecified victims via unknown vectors, related to the lack of a protect_from_forgery line in...

7.3AI Score

0.007EPSS

2014-01-02 02:59 PM
26
cve
cve

CVE-2013-7224

Fat Free CRM before 0.12.1 does not restrict JSON serialization, which allows remote attackers to obtain sensitive information via a direct request, as demonstrated by a request for...

6.2AI Score

0.006EPSS

2014-01-02 02:59 PM
28
cve
cve

CVE-2013-7249

Fat Free CRM before 0.12.1 does not restrict XML serialization, which allows remote attackers to obtain sensitive information via a direct request, as demonstrated by a request for users/1.xml, a different vulnerability than...

6.3AI Score

0.009EPSS

2014-01-02 02:59 PM
30
cve
cve

CVE-2013-7225

Multiple SQL injection vulnerabilities in app/controllers/home_controller.rb in Fat Free CRM before 0.12.1 allow remote authenticated users to execute arbitrary SQL commands via (1) the homepage timeline feature or (2) the activity...

8.3AI Score

0.003EPSS

2014-01-02 02:59 PM
27