Vulnerabilities (CVE)

Filtered by vendor Zurmo Subscribe
Filtered by product Zurmo Crm
Total 6 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-16654 1 Zurmo 1 Zurmo Crm 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Zurmo 3.2.4 Stable allows XSS via app/index.php/accounts/default/details?id=2&kanbanBoard=1&openToTaskId=1.
CVE-2017-18004 1 Zurmo 1 Zurmo Crm 2023-12-10 3.5 LOW 5.4 MEDIUM
Zurmo 3.2.3 allows XSS via the latitude or longitude parameter to maps/default/mapAndPoint.
CVE-2017-16569 1 Zurmo 1 Zurmo Crm 2023-12-10 4.9 MEDIUM 4.8 MEDIUM
An Open URL Redirect issue exists in Zurmo 3.2.1.57987acc3018 via an http: URL in the redirectUrl parameter to app/index.php/meetings/default/createMeeting.
CVE-2017-15039 1 Zurmo 1 Zurmo Crm 2023-12-10 3.5 LOW 4.8 MEDIUM
Cross-site scripting (XSS) exists in Zurmo 3.2.1.57987acc3018 via a data: URL in the redirectUrl parameter to app/index.php/meetings/default/createMeeting.
CVE-2017-7188 1 Zurmo 1 Zurmo Crm 2023-12-10 3.5 LOW 5.4 MEDIUM
Zurmo 3.1.1 Stable allows a Cross-Site Scripting (XSS) attack with a base64-encoded SCRIPT element within a data: URL in the returnUrl parameter to default/toggleCollapse.
CVE-2015-5365 1 Zurmo 1 Zurmo Crm 2023-12-10 3.5 LOW N/A
Cross-site scripting (XSS) vulnerability in Zurmo CRM 3.0.2 allows remote authenticated users to inject arbitrary web script or HTML via the "What's going on?" profile field.