A vulnerability, which was classified as problematic, was found in Webkul krayin crm 1.2.4. This affects an unknown part of the file /admin/contacts/organizations/edit/2 of the component Edit Person Page. The manipulation of the argument Organization leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-230079. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-05-27T08:31:02.986Z

Updated: 2024-08-02T06:41:03.586Z

Reserved: 2023-05-27T07:17:47.638Z

Link: CVE-2023-2925

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-05-27T09:15:09.487

Modified: 2024-05-17T02:23:22.303

Link: CVE-2023-2925

cve-icon Redhat

No data.