Lucene search

K

Fatfreecrm Security Vulnerabilities

cve
cve

CVE-2019-10226

HTML Injection has been discovered in the v0.19.0 version of the Fat Free CRM product via an authenticated request to the /comments URI. NOTE: the vendor disputes the significance of this report because some HTML formatting (such as with an H1 element) is allowed, but there is a XSS protection...

5.4CVSS

5.2AI Score

0.012EPSS

2019-06-10 11:29 PM
97
cve
cve

CVE-2018-1000842

FatFreeCRM version <=0.14.1, >=0.15.0 <=0.15.1, >=0.16.0 <=0.16.3, >=0.17.0 <=0.17.2, ==0.18.0 contains a Cross Site Scripting (XSS) vulnerability in commit 6d60bc8ed010c4eda05d6645c64849f415f68d65 that can result in Javascript execution. This attack appear to be exploitable vi...

6.1CVSS

6.1AI Score

0.001EPSS

2018-12-20 03:29 PM
49
cve
cve

CVE-2022-39281

fat_free_crm is a an open source, Ruby on Rails customer relationship management platform (CRM). In versions prior to 0.20.1 an authenticated user can perform a remote Denial of Service attack against Fat Free CRM via bucket access. The vulnerability has been patched in commit c85a254 and will be.....

6.5CVSS

6.3AI Score

0.002EPSS

2022-10-08 01:15 AM
61
9
cve
cve

CVE-2018-20975

Fat Free CRM before 0.18.1 has XSS in the tags_helper in...

6.1CVSS

5.9AI Score

0.001EPSS

2019-08-20 01:15 PM
44