A Cross-Site Scripting (XSS) attack can cause arbitrary code (javascript) to run in a user’s browser while the browser is connected to a trusted website. As the vehicle for the attack, the application targets the users and not the application itself. Additionally, the XSS payload is executed when the user attempts to access any page of the CRM.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: CSW

Published: 2022-03-16T14:03:37

Updated: 2024-08-04T00:05:51.624Z

Reserved: 2021-06-04T00:00:00

Link: CVE-2021-33853

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-03-16T15:15:10.217

Modified: 2022-03-22T16:57:48.747

Link: CVE-2021-33853

cve-icon Redhat

No data.