Zoho CRM Lead Magnet <= 1.7.2.4 - Cross-Site Scripting

6.4
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE CVE-2021-33849
CVSS 6.4 (Medium)
Publicly Published September 1, 2021
Last Updated January 12, 2023
Researcher Cyber Security Works Pvt. Ltd - Cyber Security Works Pvt. Ltd

Description

A Cross-Site Scripting (XSS) attack can cause arbitrary code (JavaScript) to run in a user&#8217;s browser while the browser is connected to a trusted website. The attack targets your application's users and not the application itself while using your application as the attack's vehicle. The XSS payload executes whenever the user changes the form values or deletes a created form in Zoho CRM Lead Magnet Version 1.7.2.4.

References

Share

Vulnerability Details for Zoho CRM Lead Magnet

Software Type Plugin
Software Slug zoho-crm-forms (view on wordpress.org)
Patched? Yes
Remediation Update to version 1.7.2.9, or a newer patched version
Affected Version
  • <= 1.7.2.4
Patched Version
  • 1.7.2.9

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation