Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Fatfreecrm Subscribe
Total 11 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-39281 1 Fatfreecrm 1 Fatfreecrm 2022-10-11 N/A 6.5 MEDIUM
fat_free_crm is a an open source, Ruby on Rails customer relationship management platform (CRM). In versions prior to 0.20.1 an authenticated user can perform a remote Denial of Service attack against Fat Free CRM via bucket access. The vulnerability has been patched in commit `c85a254` and will be available in release `0.20.1`. Users are advised to upgrade or to manually apply patch `c85a254`. There are no known workarounds for this issue.
CVE-2018-1000842 1 Fatfreecrm 1 Fatfreecrm 2021-09-09 4.3 MEDIUM 6.1 MEDIUM
FatFreeCRM version <=0.14.1, >=0.15.0 <=0.15.1, >=0.16.0 <=0.16.3, >=0.17.0 <=0.17.2, ==0.18.0 contains a Cross Site Scripting (XSS) vulnerability in commit 6d60bc8ed010c4eda05d6645c64849f415f68d65 that can result in Javascript execution. This attack appear to be exploitable via Content with Javascript payload will be executed on end user browsers when they visit the page. This vulnerability appears to have been fixed in 0.18.1, 0.17.3, 0.16.4, 0.15.2, 0.14.2.
CVE-2019-10226 1 Fatfreecrm 1 Fat Free Crm 2020-08-24 4.3 MEDIUM 5.4 MEDIUM
HTML Injection has been discovered in the v0.19.0 version of the Fat Free CRM product via an authenticated request to the /comments URI.
CVE-2018-20975 1 Fatfreecrm 1 Fat Free Crm 2019-08-26 4.3 MEDIUM 6.1 MEDIUM
Fat Free CRM before 0.18.1 has XSS in the tags_helper in app/helpers/tags_helper.rb.
CVE-2015-1585 1 Fatfreecrm 1 Fat Free Crm 2018-10-09 6.8 MEDIUM N/A
Fat Free CRM before 0.13.6 allows remote attackers to conduct cross-site request forgery (CSRF) attacks via a request without the authenticity_token, as demonstrated by a crafted HTML page that creates a new administrator account.
CVE-2014-5441 1 Fatfreecrm 1 Fat Free Crm 2014-09-16 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in app/views/layouts/application.html.haml in Fat Free CRM before 0.13.3 allow remote attackers to inject arbitrary web script or HTML via the (1) username, (2) first name, or (3) last name in a (a) create or (b) edit user action.
CVE-2013-7222 1 Fatfreecrm 1 Fat Free Crm 2014-01-03 5.0 MEDIUM N/A
config/initializers/secret_token.rb in Fat Free CRM before 0.12.1 has a fixed FatFreeCRM::Application.config.secret_token value, which makes it easier for remote attackers to spoof signed cookies by referring to the key in the source code.
CVE-2013-7223 1 Fatfreecrm 1 Fat Free Crm 2014-01-03 6.8 MEDIUM N/A
Multiple cross-site request forgery (CSRF) vulnerabilities in Fat Free CRM before 0.12.1 allow remote attackers to hijack the authentication of unspecified victims via unknown vectors, related to the lack of a protect_from_forgery line in app/controllers/application_controller.rb.
CVE-2013-7225 1 Fatfreecrm 1 Fat Free Crm 2014-01-03 6.5 MEDIUM N/A
Multiple SQL injection vulnerabilities in app/controllers/home_controller.rb in Fat Free CRM before 0.12.1 allow remote authenticated users to execute arbitrary SQL commands via (1) the homepage timeline feature or (2) the activity feature.
CVE-2013-7224 1 Fatfreecrm 1 Fat Free Crm 2014-01-03 5.0 MEDIUM N/A
Fat Free CRM before 0.12.1 does not restrict JSON serialization, which allows remote attackers to obtain sensitive information via a direct request, as demonstrated by a request for users/1.json.
CVE-2013-7249 1 Fatfreecrm 1 Fat Free Crm 2014-01-03 5.0 MEDIUM N/A
Fat Free CRM before 0.12.1 does not restrict XML serialization, which allows remote attackers to obtain sensitive information via a direct request, as demonstrated by a request for users/1.xml, a different vulnerability than CVE-2013-7224.