Description

WordPress Plugin Zoho CRM Lead Magnet is prone to an unspecified vulnerability. No available information exists regarding this issue and it's impact on a vulnerable website. WordPress Plugin Zoho CRM Lead Magnet version 1.7.2.9 is vulnerable; prior versions may also be affected.

Remediation

Update to plugin version 1.7.3.0 or latest

References

Related Vulnerabilities

Severity

High

Tags

Missing Update