fat_free_crm 0.20.1

1 security vulnerability found in version 0.20.1

Fat Free CRM Cross-site Scripting vulnerability

medium severity CVE-2019-10226
medium severity CVE-2019-10226

HTML Injection has been discovered in the v0.19.0 version of the Fat Free CRM product via an authenticated request to the /comments URI.

No officially reported memory leakage issues detected.


This gem version does not have any officially reported memory leaked issues.

No license issues detected.


This gem version has a license in the gemspec.

This gem version is available.


This gem version has not been yanked and is still available for usage.