Vulnerabilities > Fatfreecrm > Fatfreecrm > 0.9.8a

DATE CVE VULNERABILITY TITLE RISK
2022-10-08 CVE-2022-39281 Unspecified vulnerability in Fatfreecrm
fat_free_crm is a an open source, Ruby on Rails customer relationship management platform (CRM).
network
low complexity
fatfreecrm
6.5
2018-12-20 CVE-2018-1000842 Cross-site Scripting vulnerability in Fatfreecrm
FatFreeCRM version <=0.14.1, >=0.15.0 <=0.15.1, >=0.16.0 <=0.16.3, >=0.17.0 <=0.17.2, ==0.18.0 contains a Cross Site Scripting (XSS) vulnerability in commit 6d60bc8ed010c4eda05d6645c64849f415f68d65 that can result in Javascript execution.
network
low complexity
fatfreecrm CWE-79
6.1