1 results (0.007 seconds)

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 1

A vulnerability, which was classified as problematic, was found in Webkul krayin crm 1.2.4. This affects an unknown part of the file /admin/contacts/organizations/edit/2 of the component Edit Person Page. The manipulation of the argument Organization leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. • https://drive.google.com/file/d/1t7JwP0Qyo6ye-2dt6XhA1ENHDwsnYjD3/view?usp=sharing https://vuldb.com/?ctiid.230079 https://vuldb.com/?id.230079 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •