{"id":7692,"date":"2021-12-01T18:29:47","date_gmt":"2021-12-02T01:29:47","guid":{"rendered":"https:\/\/webdev.securin.xyz\/?post_type=zerodays&p=7692"},"modified":"2023-02-06T09:27:49","modified_gmt":"2023-02-06T16:27:49","slug":"cve-2021-33853-stored-cross-site-scripting-in-x2crm","status":"publish","type":"zerodays","link":"https:\/\/10.42.32.162\/zerodays\/cve-2021-33853-stored-cross-site-scripting-in-x2crm\/","title":{"rendered":"CVE-2021-33853 – Stored Cross-Site Scripting in X2CRM"},"content":{"rendered":"

A Cross-Site Scripting (XSS) attack can cause arbitrary code (javascript) to run in a user\u2019s browser while the browser is connected to a trusted website. As the vehicle for the attack, the application targets the users and not the application itself. Additionally, the XSS payload is executed when the user attempts to access any page of the CRM.<\/p>\n

 <\/p>\n","protected":false},"featured_media":7696,"parent":0,"menu_order":0,"template":"","meta":{"content-type":""},"acf":[],"aioseo_notices":[],"_links":{"self":[{"href":"https:\/\/10.42.32.162\/wp-json\/wp\/v2\/zerodays\/7692"}],"collection":[{"href":"https:\/\/10.42.32.162\/wp-json\/wp\/v2\/zerodays"}],"about":[{"href":"https:\/\/10.42.32.162\/wp-json\/wp\/v2\/types\/zerodays"}],"version-history":[{"count":7,"href":"https:\/\/10.42.32.162\/wp-json\/wp\/v2\/zerodays\/7692\/revisions"}],"predecessor-version":[{"id":13636,"href":"https:\/\/10.42.32.162\/wp-json\/wp\/v2\/zerodays\/7692\/revisions\/13636"}],"wp:featuredmedia":[{"embeddable":true,"href":"https:\/\/10.42.32.162\/wp-json\/wp\/v2\/media\/7696"}],"wp:attachment":[{"href":"https:\/\/10.42.32.162\/wp-json\/wp\/v2\/media?parent=7692"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}