Vulnerability CVE-2019-19306


Published: 2019-11-26   Modified: 2019-11-29

Description:
The Zoho CRM Lead Magnet plugin 1.6.9.1 for WordPress allows XSS via module, EditShortcode, or LayoutName.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
ZOHO -> Lead magnet 

 References:
https://github.com/cybersecurityworks/Disclosed/issues/16
https://wordpress.org/plugins/zoho-crm-forms/#developers
https://wpvulndb.com/vulnerabilities/9919

Copyright 2024, cxsecurity.com

 

Back to Top