CVE-2022-44071

Zenario CMS 9.3.57186 is is vulnerable to Cross Site Scripting (XSS) via profile.
References
Link Resource
https://github.com/hieuminhnv/Zenario-CMS-last-version/issues/5 Exploit Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:tribalsystems:zenario:9.3.57186:*:*:*:*:*:*:*

Information

Published : 2022-11-16 08:15

Updated : 2022-11-16 11:38


NVD link : CVE-2022-44071

Mitre link : CVE-2022-44071


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

tribalsystems

  • zenario