CVE-2021-33849

A Cross-Site Scripting (XSS) attack can cause arbitrary code (JavaScript) to run in a user’s browser while the browser is connected to a trusted website. The attack targets your application's users and not the application itself while using your application as the attack's vehicle. The XSS payload executes whenever the user changes the form values or deletes a created form in Zoho CRM Lead Magnet Version 1.7.2.4.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:zohocorp:zoho_crm_lead_magnet:1.7.2.4:*:*:*:*:wordpress:*:*

Information

Published : 2021-10-05 15:15

Updated : 2021-10-14 08:19


NVD link : CVE-2021-33849

Mitre link : CVE-2021-33849


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

zohocorp

  • zoho_crm_lead_magnet