Filtered by vendor Zohocorp Subscriptions
Filtered by product Zoho Crm Lead Magnet Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-41978 1 Zohocorp 1 Zoho Crm Lead Magnet 2024-09-17 8.8 High
Auth. (subscriber+) Arbitrary Options Update vulnerability in Zoho CRM Lead Magnet plugin <= 1.7.5.8 on WordPress.
CVE-2021-33849 1 Zohocorp 1 Zoho Crm Lead Magnet 2024-08-04 5.4 Medium
A Cross-Site Scripting (XSS) attack can cause arbitrary code (JavaScript) to run in a user’s browser while the browser is connected to a trusted website. The attack targets your application's users and not the application itself while using your application as the attack's vehicle. The XSS payload executes whenever the user changes the form values or deletes a created form in Zoho CRM Lead Magnet Version 1.7.2.4.