CVE Vulnerabilities

CVE-2022-41978

Published: Nov 09, 2022 | Modified: Nov 09, 2022
CVSS 3.x
6.5
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

Auth. (subscriber+) Arbitrary Options Update vulnerability in Zoho CRM Lead Magnet plugin <= 1.7.5.8 on WordPress.

Affected Software

Name Vendor Start Version End Version
Zoho_crm_lead_magnet Zohocorp * 1.7.5.8 (including)

References