CVE-2023-2925

A vulnerability, which was classified as problematic, was found in Webkul krayin crm 1.2.4. This affects an unknown part of the file /admin/contacts/organizations/edit/2 of the component Edit Person Page. The manipulation of the argument Organization leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-230079. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://drive.google.com/file/d/1t7JwP0Qyo6ye-2dt6XhA1ENHDwsnYjD3/view?usp=sharing Exploit Third Party Advisory
https://vuldb.com/?ctiid.230079 Permissions Required Third Party Advisory
https://vuldb.com/?id.230079 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:webkul:krayin_crm:1.2.4:*:*:*:*:*:*:*

History

03 Jun 2023, 03:59

Type Values Removed Values Added
CPE cpe:2.3:a:webkul:krayin_crm:1.2.4:*:*:*:*:*:*:*
First Time Webkul
Webkul krayin Crm
References (MISC) https://vuldb.com/?id.230079 - (MISC) https://vuldb.com/?id.230079 - Third Party Advisory
References (MISC) https://vuldb.com/?ctiid.230079 - (MISC) https://vuldb.com/?ctiid.230079 - Permissions Required, Third Party Advisory
References (MISC) https://drive.google.com/file/d/1t7JwP0Qyo6ye-2dt6XhA1ENHDwsnYjD3/view?usp=sharing - (MISC) https://drive.google.com/file/d/1t7JwP0Qyo6ye-2dt6XhA1ENHDwsnYjD3/view?usp=sharing - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4

27 May 2023, 09:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-05-27 09:15

Updated : 2024-05-17 02:23


NVD link : CVE-2023-2925

Mitre link : CVE-2023-2925

CVE.ORG link : CVE-2023-2925


JSON object : View

Products Affected

webkul

  • krayin_crm
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')