CVE-2022-38256

TastyIgniter v3.5.0 was discovered to contain a cross-site scripting (XSS) vulnerability which allows attackers to execute arbitrary web scripts or HTML via a crafted payload.
Configurations

Configuration 1

cpe:2.3:a:tastyigniter:tastyigniter:*:*:*:*:*:*:*:*

Information

Published : 2022-09-08 06:15

Updated : 2022-09-14 03:28


NVD link : CVE-2022-38256

Mitre link : CVE-2022-38256

Products Affected
No products.
CWE