Vulnerabilities > Fatfreecrm

DATE CVE VULNERABILITY TITLE RISK
2022-10-08 CVE-2022-39281 Unspecified vulnerability in Fatfreecrm
fat_free_crm is a an open source, Ruby on Rails customer relationship management platform (CRM).
network
low complexity
fatfreecrm
6.5
2019-08-20 CVE-2018-20975 Cross-site Scripting vulnerability in Fatfreecrm FAT Free CRM
Fat Free CRM before 0.18.1 has XSS in the tags_helper in app/helpers/tags_helper.rb.
network
fatfreecrm CWE-79
4.3
2019-06-10 CVE-2019-10226 Cross-site Scripting vulnerability in Fatfreecrm FAT Free CRM 0.19.0
HTML Injection has been discovered in the v0.19.0 version of the Fat Free CRM product via an authenticated request to the /comments URI.
network
low complexity
fatfreecrm CWE-79
5.4
2018-12-20 CVE-2018-1000842 Cross-site Scripting vulnerability in Fatfreecrm
FatFreeCRM version <=0.14.1, >=0.15.0 <=0.15.1, >=0.16.0 <=0.16.3, >=0.17.0 <=0.17.2, ==0.18.0 contains a Cross Site Scripting (XSS) vulnerability in commit 6d60bc8ed010c4eda05d6645c64849f415f68d65 that can result in Javascript execution.
network
low complexity
fatfreecrm CWE-79
6.1
2015-02-19 CVE-2015-1585 Cross-Site Request Forgery (CSRF) vulnerability in Fatfreecrm FAT Free CRM
Fat Free CRM before 0.13.6 allows remote attackers to conduct cross-site request forgery (CSRF) attacks via a request without the authenticity_token, as demonstrated by a crafted HTML page that creates a new administrator account.
6.8
2014-09-12 CVE-2014-5441 Cross-Site Scripting vulnerability in Fatfreecrm FAT Free CRM
Multiple cross-site scripting (XSS) vulnerabilities in app/views/layouts/application.html.haml in Fat Free CRM before 0.13.3 allow remote attackers to inject arbitrary web script or HTML via the (1) username, (2) first name, or (3) last name in a (a) create or (b) edit user action.
network
fatfreecrm CWE-79
4.3
2014-01-02 CVE-2013-7249 Information Exposure vulnerability in Fatfreecrm FAT Free CRM
Fat Free CRM before 0.12.1 does not restrict XML serialization, which allows remote attackers to obtain sensitive information via a direct request, as demonstrated by a request for users/1.xml, a different vulnerability than CVE-2013-7224.
network
low complexity
fatfreecrm CWE-200
5.0
2014-01-02 CVE-2013-7225 SQL Injection vulnerability in Fatfreecrm FAT Free CRM
Multiple SQL injection vulnerabilities in app/controllers/home_controller.rb in Fat Free CRM before 0.12.1 allow remote authenticated users to execute arbitrary SQL commands via (1) the homepage timeline feature or (2) the activity feature.
network
low complexity
fatfreecrm CWE-89
6.5
2014-01-02 CVE-2013-7224 Information Exposure vulnerability in Fatfreecrm FAT Free CRM
Fat Free CRM before 0.12.1 does not restrict JSON serialization, which allows remote attackers to obtain sensitive information via a direct request, as demonstrated by a request for users/1.json.
network
low complexity
fatfreecrm CWE-200
5.0
2014-01-02 CVE-2013-7223 Cross-Site Request Forgery (CSRF) vulnerability in Fatfreecrm FAT Free CRM
Multiple cross-site request forgery (CSRF) vulnerabilities in Fat Free CRM before 0.12.1 allow remote attackers to hijack the authentication of unspecified victims via unknown vectors, related to the lack of a protect_from_forgery line in app/controllers/application_controller.rb.
6.8