Lucene search

K

Customer Relationship Management Security Vulnerabilities

cve
cve

CVE-2023-5020

A vulnerability, which was classified as critical, has been found in 07FLY CRM V2. This issue affects some unknown processing of the file /index.php/sysmanage/Login/login_auth/ of the component Administrator Login Page. The manipulation of the argument account leads to sql injection. The attack...

9.8CVSS

9.7AI Score

0.001EPSS

2023-09-17 05:15 AM
20
cve
cve

CVE-2023-34548

Simple Customer Relationship Management 1.0 is vulnerable to SQL Injection via the email...

9.8CVSS

9.8AI Score

0.001EPSS

2023-06-16 03:15 PM
17
cve
cve

CVE-2023-33986

SAP CRM ABAP (Grantor Management) - versions 700, 701, 702, 712, 713, 714, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability. After successful exploitation, an attacker can cause limited impact on confidentiality and integrity of the...

6.1CVSS

6AI Score

0.001EPSS

2023-06-13 03:15 AM
11
cve
cve

CVE-2023-3058

A vulnerability was found in 07FLY CRM up to 1.2.0. It has been declared as problematic. This vulnerability affects unknown code of the component User Profile Handler. The manipulation leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public....

5.4CVSS

5.3AI Score

0.001EPSS

2023-06-02 01:15 PM
25
cve
cve

CVE-2023-30742

SAP CRM (WebClient UI) - versions S4FND 102, S4FND 103, S4FND 104, S4FND 105, S4FND 106, S4FND 107, WEBCUIF 700, WEBCUIF 701, WEBCUIF 731, WEBCUIF 746, WEBCUIF 747, WEBCUIF 748, WEBCUIF 800, WEBCUIF 801, does not sufficiently encode user-controlled inputs, resulting in a stored Cross-Site...

6.1CVSS

5.9AI Score

0.001EPSS

2023-05-09 02:15 AM
13
cve
cve

CVE-2023-29188

SAP CRM WebClient UI - versions SAPSCORE 129, S4FND 102, S4FND 103, S4FND 104, S4FND 105, S4FND 106, S4FND 107, WEBCUIF 701, WEBCUIF 731, WEBCUIF 746, WEBCUIF 747, WEBCUIF 748, WEBCUIF 800, WEBCUIF 801, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS)...

5.4CVSS

5.2AI Score

0.001EPSS

2023-05-09 01:15 AM
16
cve
cve

CVE-2023-29189

SAP CRM (WebClient UI) - versions S4FND 102, 103, 104, 105, 106, 107, WEBCUIF, 700, 701, 731, 730, 746, 747, 748, 800, 801, allows an authenticated attacker to modify HTTP verbs used in requests to the web server. This application is exposed over the network and successful exploitation can lead to....

5.4CVSS

5.3AI Score

0.001EPSS

2023-04-11 04:16 AM
20
cve
cve

CVE-2023-27897

In SAP CRM - versions 700, 701, 702, 712, 713, an attacker who is authenticated with a non-administrative role and a common remote execution authorization can use a vulnerable interface to execute an application function to perform actions which they would not normally be permitted to perform....

6.3CVSS

6.4AI Score

0.001EPSS

2023-04-11 03:15 AM
16
cve
cve

CVE-2023-24655

Simple Customer Relationship Management System v1.0 was discovered to contain a SQL injection vulnerability via the name parameter under the Profile Update...

9.8CVSS

9.7AI Score

0.001EPSS

2023-03-23 01:15 AM
17
cve
cve

CVE-2023-24728

Simple Customer Relationship Management System v1.0 as discovered to contain a SQL injection vulnerability via the contact parameter in the user profile update...

8.8CVSS

8.9AI Score

0.001EPSS

2023-03-15 02:15 PM
16
cve
cve

CVE-2023-24729

Simple Customer Relationship Management System v1.0 as discovered to contain a SQL injection vulnerability via the address parameter in the user profile update...

8.8CVSS

8.9AI Score

0.001EPSS

2023-03-15 02:15 PM
15
cve
cve

CVE-2023-24730

Simple Customer Relationship Management System v1.0 as discovered to contain a SQL injection vulnerability via the company parameter in the user profile update...

8.8CVSS

8.9AI Score

0.001EPSS

2023-03-15 02:15 PM
18
cve
cve

CVE-2023-24731

Simple Customer Relationship Management System v1.0 as discovered to contain a SQL injection vulnerability via the query parameter in the user profile update...

8.8CVSS

8.9AI Score

0.001EPSS

2023-03-15 02:15 PM
16
cve
cve

CVE-2023-24732

Simple Customer Relationship Management System v1.0 as discovered to contain a SQL injection vulnerability via the gender parameter in the user profile update...

8.8CVSS

8.9AI Score

0.001EPSS

2023-03-15 02:15 PM
21
cve
cve

CVE-2023-24651

Simple Customer Relationship Management System v1.0 was discovered to contain a SQL injection vulnerability via the name parameter on the registration...

5.4CVSS

5.9AI Score

0.001EPSS

2023-02-27 04:15 PM
19
cve
cve

CVE-2023-24652

Simple Customer Relationship Management System v1.0 was discovered to contain a SQL injection vulnerability via the Description parameter under the Create ticket...

8.8CVSS

8.9AI Score

0.001EPSS

2023-02-27 04:15 PM
18
cve
cve

CVE-2023-24654

Simple Customer Relationship Management System v1.0 was discovered to contain a SQL injection vulnerability via the name parameter under the Request a Quote...

8.8CVSS

8.9AI Score

0.001EPSS

2023-02-27 04:15 PM
17
cve
cve

CVE-2023-24656

Simple Customer Relationship Management System v1.0 was discovered to contain a SQL injection vulnerability via the subject parameter under the Create Ticket...

8.8CVSS

8.9AI Score

0.001EPSS

2023-02-27 04:15 PM
18
cve
cve

CVE-2023-24653

Simple Customer Relationship Management System v1.0 was discovered to contain a SQL injection vulnerability via the oldpass parameter under the Change Password...

8.8CVSS

8.9AI Score

0.001EPSS

2023-02-27 04:15 PM
14
cve
cve

CVE-2023-24364

Simple Customer Relationship Management System v1.0 was discovered to contain a SQL injection vulnerability via the username parameter under the Admin...

8.8CVSS

8.9AI Score

0.001EPSS

2023-02-27 04:15 PM
31
cve
cve

CVE-2023-0917

A vulnerability, which was classified as critical, was found in SourceCodester Simple Customer Relationship Management System 1.0. This affects an unknown part of the file /php-scrm/login.php. The manipulation of the argument Password leads to sql injection. It is possible to initiate the attack...

9.8CVSS

9.7AI Score

0.001EPSS

2023-02-19 09:15 AM
17
cve
cve

CVE-2023-24525

SAP CRM WebClient UI - versions WEBCUIF 748, 800, 801, S4FND 102, 103, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability. On successful exploitation an authenticated attacker can cause limited impact on confidentiality of the...

5.4CVSS

5.2AI Score

0.001EPSS

2023-02-14 04:15 AM
24
cve
cve

CVE-2022-3002

Cross-site Scripting (XSS) - Stored in GitHub repository yetiforcecompany/yetiforcecrm prior to...

5.4CVSS

5.2AI Score

0.001EPSS

2022-10-06 06:16 PM
46
12
cve
cve

CVE-2014-8669

The SAP Promotion Guidelines (CRM-MKT-MPL-TPM-PPG) module for SAP CRM allows remote attackers to execute arbitrary code via unspecified...

8AI Score

0.042EPSS

2022-10-03 04:20 PM
18
cve
cve

CVE-2014-8661

The SAP CRM Internet Sales module allows remote attackers to execute arbitrary commands via unspecified...

7.9AI Score

0.01EPSS

2022-10-03 04:20 PM
18
cve
cve

CVE-2011-0850

Unspecified vulnerability in Oracle PeopleSoft Enterprise CRM 8.9 Bundle #41 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to Order...

5.4AI Score

0.001EPSS

2022-10-03 04:15 PM
20
cve
cve

CVE-2022-3005

Cross-site Scripting (XSS) - Stored in GitHub repository yetiforcecompany/yetiforcecrm prior to...

5.4CVSS

5.2AI Score

0.001EPSS

2022-09-20 11:15 AM
36
4
cve
cve

CVE-2022-3004

Cross-site Scripting (XSS) - Stored in GitHub repository yetiforcecompany/yetiforcecrm prior to...

5.4CVSS

5.2AI Score

0.001EPSS

2022-09-20 10:15 AM
38
8
cve
cve

CVE-2022-3000

Cross-site Scripting (XSS) - Stored in GitHub repository yetiforcecompany/yetiforcecrm prior to...

5.4CVSS

5.2AI Score

0.001EPSS

2022-09-20 07:15 AM
42
7
cve
cve

CVE-2022-2924

Cross-site Scripting (XSS) - Stored in GitHub repository yetiforcecompany/yetiforcecrm prior to...

5.4CVSS

5.2AI Score

0.001EPSS

2022-09-20 06:15 AM
39
7
cve
cve

CVE-2022-2829

Cross-site Scripting (XSS) - Stored in GitHub repository yetiforcecompany/yetiforcecrm prior to...

5.4CVSS

5.3AI Score

0.001EPSS

2022-08-23 04:15 AM
29
7
cve
cve

CVE-2022-2890

Cross-site Scripting (XSS) - Stored in GitHub repository yetiforcecompany/yetiforcecrm prior to...

5.4CVSS

5.2AI Score

0.001EPSS

2022-08-22 02:15 PM
37
4
cve
cve

CVE-2022-1340

Cross-site Scripting (XSS) - Stored in GitHub repository yetiforcecompany/yetiforcecrm prior to...

5.4CVSS

5.3AI Score

0.001EPSS

2022-08-22 12:15 PM
41
5
cve
cve

CVE-2022-2885

Cross-site Scripting (XSS) - Stored in GitHub repository yetiforcecompany/yetiforcecrm prior to...

4.8CVSS

4.9AI Score

0.001EPSS

2022-08-21 08:15 AM
58
11
cve
cve

CVE-2022-1411

Unrestructed file upload in GitHub repository yetiforcecompany/yetiforcecrm prior to 6.4.0. Attacker can send malicious files to the victims is able to retrieve the stored data from the web application without that data being made safe to render in the browser and steals victim's cookie leads to...

6.1CVSS

6.2AI Score

0.001EPSS

2022-05-05 11:15 AM
59
cve
cve

CVE-2022-0269

Cross-Site Request Forgery (CSRF) in Packagist yetiforce/yetiforce-crm prior to...

8CVSS

7.8AI Score

0.001EPSS

2022-01-24 12:15 PM
47
cve
cve

CVE-2021-45105

Apache Log4j2 versions 2.0-alpha1 through 2.16.0 (excluding 2.12.3 and 2.3.1) did not protect from uncontrolled recursion from self-referential lookups. This allows an attacker with control over Thread Context Map data to cause a denial of service when a crafted string is interpreted. This issue...

5.9CVSS

7.5AI Score

0.966EPSS

2021-12-18 12:15 PM
752
In Wild
4
cve
cve

CVE-2021-4121

yetiforcecrm is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site...

6.1CVSS

6.1AI Score

0.001EPSS

2021-12-16 08:15 AM
39
cve
cve

CVE-2021-4117

yetiforcecrm is vulnerable to Business Logic...

4.3CVSS

4.4AI Score

0.001EPSS

2021-12-15 03:15 PM
40
cve
cve

CVE-2021-4116

yetiforcecrm is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site...

5.4CVSS

5.3AI Score

0.001EPSS

2021-12-15 02:15 PM
41
cve
cve

CVE-2021-4111

yetiforcecrm is vulnerable to Business Logic...

4.3CVSS

4.5AI Score

0.001EPSS

2021-12-15 09:15 AM
38
cve
cve

CVE-2021-4107

yetiforcecrm is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site...

6.1CVSS

6.2AI Score

0.001EPSS

2021-12-14 03:15 PM
34
cve
cve

CVE-2021-4092

yetiforcecrm is vulnerable to Cross-Site Request Forgery...

4.3CVSS

4.5AI Score

0.001EPSS

2021-12-11 02:15 PM
40
cve
cve

CVE-2021-43130

An SQL Injection vulnerability exists in Sourcecodester Customer Relationship Management System (CRM) 1.0 via the username parameter in...

9.8CVSS

9.8AI Score

0.007EPSS

2021-11-03 03:15 PM
24
cve
cve

CVE-2021-37221

A file upload vulnerability exists in Sourcecodester Customer Relationship Management System 1.0 via the account update option & customer create option, which could let a remote malicious user upload an arbitrary php file....

8.8CVSS

8.5AI Score

0.003EPSS

2021-10-27 03:15 PM
17
cve
cve

CVE-2021-37468

NCH Reflect CRM 3.01 allows local users to discover cleartext user account information by reading the configuration...

3.3CVSS

3.8AI Score

0.0004EPSS

2021-07-25 09:15 PM
43
5
cve
cve

CVE-2021-33676

A missing authority check in SAP CRM, versions - 700, 701, 702, 712, 713, 714, could be leveraged by an attacker with high privileges to compromise confidentiality, integrity, or availability of the...

7.2CVSS

6.8AI Score

0.001EPSS

2021-07-14 12:15 PM
25
4
cve
cve

CVE-2020-14850

Vulnerability in the Oracle CRM Technical Foundation product of Oracle E-Business Suite (component: Flex Fields). Supported versions that are affected are 12.1.3 and 12.2.3 - 12.2.10. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle....

8.2CVSS

8.3AI Score

0.002EPSS

2020-10-21 03:15 PM
28
cve
cve

CVE-2020-14823

Vulnerability in the Oracle CRM Technical Foundation product of Oracle E-Business Suite (component: Preferences). Supported versions that are affected are 12.2.3 - 12.2.10. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle CRM...

6.5CVSS

6.5AI Score

0.001EPSS

2020-10-21 03:15 PM
29
cve
cve

CVE-2020-14774

Vulnerability in the Oracle CRM Technical Foundation product of Oracle E-Business Suite (component: Preferences). Supported versions that are affected are 12.1.1 - 12.1.3 and 12.2.3 - 12.2.10. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to...

7.5CVSS

7.3AI Score

0.001EPSS

2020-10-21 03:15 PM
27
Total number of security vulnerabilities94