Vulnerabilities > Zurmo > Zurmo CRM > 3.2.1.57987acc3018

DATE CVE VULNERABILITY TITLE RISK
2017-11-06 CVE-2017-16569 Open Redirect vulnerability in Zurmo CRM 3.2.1.57987Acc3018
An Open URL Redirect issue exists in Zurmo 3.2.1.57987acc3018 via an http: URL in the redirectUrl parameter to app/index.php/meetings/default/createMeeting.
network
zurmo CWE-601
4.9
2017-11-06 CVE-2017-15039 Cross-site Scripting vulnerability in Zurmo CRM 3.2.1.57987Acc3018
Cross-site scripting (XSS) exists in Zurmo 3.2.1.57987acc3018 via a data: URL in the redirectUrl parameter to app/index.php/meetings/default/createMeeting.
network
zurmo CWE-79
3.5