A vulnerability, which was classified as problematic, was found in Webkul krayin crm 1.2.4. This affects an unknown part of the file /admin/contacts/organizations/edit/2 of the component Edit Person Page. The manipulation of the argument Organization leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-230079. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://drive.google.com/file/d/1t7JwP0Qyo6ye-2dt6XhA1ENHDwsnYjD3/view?usp=sharing Exploit Third Party Advisory
https://vuldb.com/?ctiid.230079 Permissions Required Third Party Advisory
https://vuldb.com/?id.230079 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-05-27T08:31:02.986Z

Updated: 2023-10-23T07:14:36.008Z

Reserved: 2023-05-27T07:17:47.638Z


Link: CVE-2023-2925

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-05-27T09:15:09.487

Modified: 2024-05-17T02:23:22.303


Link: CVE-2023-2925

JSON object: View

cve-icon Redhat Information

No data.

CWE