CVE-2021-33853

A Cross-Site Scripting (XSS) attack can cause arbitrary code (javascript) to run in a user’s browser while the browser is connected to a trusted website. As the vehicle for the attack, the application targets the users and not the application itself. Additionally, the XSS payload is executed when the user attempts to access any page of the CRM.
Configurations

Configuration 1 (hide)

cpe:2.3:a:x2engine:x2crm:8.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-03-16 15:15

Updated : 2024-02-28 19:09


NVD link : CVE-2021-33853

Mitre link : CVE-2021-33853

CVE.ORG link : CVE-2021-33853


JSON object : View

Products Affected

x2engine

  • x2crm
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')