CVE-2022-39398

tasklists is a tasklists plugin for GLPI (Kanban). Versions prior to 2.0.3 are vulnerable to Cross-site Scripting. Cross-site Scripting (XSS) - Create XSS in task content (when add it). This issue is patched in version 2.0.3. There are no known workarounds.
Configurations

Configuration 1

cpe:2.3:a:infotel:tasklists:*:*:*:*:*:glpi:*:*

Information

Published : 2022-11-10 01:15

Updated : 2022-11-11 02:00


NVD link : CVE-2022-39398

Mitre link : CVE-2022-39398

Products Affected
No products.
CWE