CVE-2022-41978

Auth. (subscriber+) Arbitrary Options Update vulnerability in Zoho CRM Lead Magnet plugin <= 1.7.5.8 on WordPress.
Configurations

Configuration 1 (hide)

cpe:2.3:a:zohocorp:zoho_crm_lead_magnet:*:*:*:*:*:wordpress:*:*

History

09 Nov 2022, 19:26

Type Values Removed Values Added
CPE cpe:2.3:a:zohocorp:zoho_crm_lead_magnet:*:*:*:*:*:wordpress:*:*
CWE NVD-CWE-noinfo
First Time Zohocorp
Zohocorp zoho Crm Lead Magnet
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5
References (CONFIRM) https://wordpress.org/plugins/zoho-crm-forms/#developers - (CONFIRM) https://wordpress.org/plugins/zoho-crm-forms/#developers - Product, Third Party Advisory
References (CONFIRM) https://patchstack.com/database/vulnerability/zoho-crm-forms/wordpress-zoho-crm-lead-magnet-plugin-1-7-5-6-auth-arbitrary-options-update-vulnerability?_s_id=cve - (CONFIRM) https://patchstack.com/database/vulnerability/zoho-crm-forms/wordpress-zoho-crm-lead-magnet-plugin-1-7-5-6-auth-arbitrary-options-update-vulnerability?_s_id=cve - Third Party Advisory

09 Nov 2022, 16:32

Type Values Removed Values Added
New CVE

Information

Published : 2022-11-09 16:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-41978

Mitre link : CVE-2022-41978

CVE.ORG link : CVE-2022-41978


JSON object : View

Products Affected

zohocorp

  • zoho_crm_lead_magnet
CWE
NVD-CWE-noinfo CWE-264

Permissions, Privileges, and Access Controls