Vulnerabilities > Fatfreecrm > FAT Free CRM > 0.13.1

DATE CVE VULNERABILITY TITLE RISK
2019-08-20 CVE-2018-20975 Cross-site Scripting vulnerability in Fatfreecrm FAT Free CRM
Fat Free CRM before 0.18.1 has XSS in the tags_helper in app/helpers/tags_helper.rb.
network
fatfreecrm CWE-79
4.3
2015-02-19 CVE-2015-1585 Cross-Site Request Forgery (CSRF) vulnerability in Fatfreecrm FAT Free CRM
Fat Free CRM before 0.13.6 allows remote attackers to conduct cross-site request forgery (CSRF) attacks via a request without the authenticity_token, as demonstrated by a crafted HTML page that creates a new administrator account.
6.8