Lucene search

K
cvelistCSWCVELIST:CVE-2021-33853
HistoryMar 16, 2022 - 2:03 p.m.

CVE-2021-33853

2022-03-1614:03:37
CWE-79
CSW
www.cve.org
3
cross-site scripting
xss attack
crm security

EPSS

0.001

Percentile

24.8%

A Cross-Site Scripting (XSS) attack can cause arbitrary code (javascript) to run in a user’s browser while the browser is connected to a trusted website. As the vehicle for the attack, the application targets the users and not the application itself. Additionally, the XSS payload is executed when the user attempts to access any page of the CRM.

CNA Affected

[
  {
    "product": "X2CRM",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "8"
      }
    ]
  }
]

EPSS

0.001

Percentile

24.8%

Related for CVELIST:CVE-2021-33853