A Cross-Site Scripting (XSS) attack can cause arbitrary code (JavaScript) to run in a user’s browser while the browser is connected to a trusted website. The attack targets your application's users and not the application itself while using your application as the attack's vehicle. The XSS payload executes whenever the user changes the form values or deletes a created form in Zoho CRM Lead Magnet Version 1.7.2.4.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: CSW

Published: 2021-10-05T21:43:47

Updated: 2021-10-05T21:43:47

Reserved: 2021-06-04T00:00:00


Link: CVE-2021-33849

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-10-05T22:15:07.983

Modified: 2021-10-14T15:19:42.607


Link: CVE-2021-33849

JSON object: View

cve-icon Redhat Information

No data.

CWE