Cross-Site Request Forgery (CSRF) Vulnerabilities in Fat Free CRM before 0.12.1

Cross-Site Request Forgery (CSRF) Vulnerabilities in Fat Free CRM before 0.12.1

CVE-2013-7223 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

Multiple cross-site request forgery (CSRF) vulnerabilities in Fat Free CRM before 0.12.1 allow remote attackers to hijack the authentication of unspecified victims via unknown vectors, related to the lack of a protect_from_forgery line in app/controllers/application_controller.rb.

Learn more about our Crm Penetration Testing.