Vulnerabilities (CVE)

Filtered by vendor Webkul Subscribe
Filtered by product Krayin Crm
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-2925 1 Webkul 1 Krayin Crm 2024-05-17 3.3 LOW 5.4 MEDIUM
A vulnerability, which was classified as problematic, was found in Webkul krayin crm 1.2.4. This affects an unknown part of the file /admin/contacts/organizations/edit/2 of the component Edit Person Page. The manipulation of the argument Organization leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-230079. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.