Vulnerabilities > Small CRM Project

DATE CVE VULNERABILITY TITLE RISK
2023-12-29 CVE-2023-50035 SQL Injection vulnerability in Small CRM Project Small CRM 3.0
PHPGurukul Small CRM 3.0 is vulnerable to SQL Injection on the Users login panel because of "password" parameter is directly used in the SQL query without any sanitization and the SQL Injection payload being executed.
network
low complexity
small-crm-project CWE-89
critical
9.8
2023-10-20 CVE-2023-45394 Cross-site Scripting vulnerability in Small CRM Project Small CRM 3.0
Stored Cross-Site Scripting (XSS) vulnerability in the Company field in the "Request a Quote" Section of Small CRM v3.0 allows an attacker to store and execute malicious javascript code in the Admin panel which leads to Admin account takeover.
network
low complexity
small-crm-project CWE-79
5.4
2023-10-04 CVE-2023-44075 Cross-site Scripting vulnerability in Small CRM Project Small CRM 3.0
Cross Site Scripting vulnerability in Small CRM in PHP v.3.0 allows a remote attacker to execute arbitrary code via a crafted payload to the Address parameter.
network
low complexity
small-crm-project CWE-79
5.4
2023-09-27 CVE-2023-43331 Cross-site Scripting vulnerability in Small CRM Project Small CRM 3.0
A cross-site scripting (XSS) vulnerability in the Add User function of Small CRM v3.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name field.
network
low complexity
small-crm-project CWE-79
5.4
2023-06-28 CVE-2023-34650 Cross-site Scripting vulnerability in Small CRM Project Small CRM 1.0
PHPgurukl Small CRM v.1.0 is vulnerable to Cross Site Scripting (XSS).
network
low complexity
small-crm-project CWE-79
6.1
2023-01-26 CVE-2022-47073 Cross-site Scripting vulnerability in Small CRM Project Small CRM 3.0
A cross-site scripting (XSS) vulnerability in the Create Ticket page of Small CRM v3.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Subject parameter.
network
low complexity
small-crm-project CWE-79
5.4
2020-01-08 CVE-2020-5511 SQL Injection vulnerability in Small CRM Project Small CRM 2.0
PHPGurukul Small CRM v2.0 was found vulnerable to authentication bypass via SQL injection when logging into the administrator login page.
network
low complexity
small-crm-project CWE-89
8.8