CVE-2022-38167

The Nintex Workflow plugin 5.2.2.30 for SharePoint allows XSS.
Configurations

Configuration 1

cpe:2.3:a:nintex:workflow:5.2.2.30:*:*:*:*:*:*:*

Information

Published : 2022-11-14 09:15

Updated : 2022-11-17 08:25


NVD link : CVE-2022-38167

Mitre link : CVE-2022-38167

Products Affected
No products.
CWE