CVE-2024-38696

July 20, 2024, 8:15 a.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

Zoho CRM Lead Magnet

  • before 1.7.8.9

Source

audit@patchstack.com

Tags

CVE-2024-38696 details

Published : July 20, 2024, 8:15 a.m.
Last Modified : July 20, 2024, 8:15 a.m.

Description

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Zoho CRM Zoho CRM Lead Magnet allows Reflected XSS.This issue affects Zoho CRM Lead Magnet: from n/a through 1.7.8.8.

CVSS Score

1 2 3 4 5 6 7.1 8 9 10

Weakness

Weakness Name Description
CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

Base Score

7.1

Exploitability Score

2.8

Impact Score

3.7

Base Severity

HIGH

This website uses the NVD API, but is not approved or certified by it.