Vulnerabilities > Fatfreecrm

DATE CVE VULNERABILITY TITLE RISK
2014-01-02 CVE-2013-7222 Cryptographic Issues vulnerability in Fatfreecrm FAT Free CRM
config/initializers/secret_token.rb in Fat Free CRM before 0.12.1 has a fixed FatFreeCRM::Application.config.secret_token value, which makes it easier for remote attackers to spoof signed cookies by referring to the key in the source code.
network
low complexity
fatfreecrm CWE-310
5.0