Cross-Site Scripting (XSS) Vulnerability in CRM Allows Arbitrary Code Execution

Cross-Site Scripting (XSS) Vulnerability in CRM Allows Arbitrary Code Execution

CVE-2021-33853 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

A Cross-Site Scripting (XSS) attack can cause arbitrary code (javascript) to run in a user’s browser while the browser is connected to a trusted website. As the vehicle for the attack, the application targets the users and not the application itself. Additionally, the XSS payload is executed when the user attempts to access any page of the CRM.

Learn more about our Web App Pen Testing.