CVE-2022-44071

Zenario CMS 9.3.57186 is is vulnerable to Cross Site Scripting (XSS) via profile.
References
Link Resource
https://github.com/hieuminhnv/Zenario-CMS-last-version/issues/5 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:tribalsystems:zenario:9.3.57186:*:*:*:*:*:*:*

Information

Published : 2022-11-16 04:15

Updated : 2022-11-16 07:38


NVD link : CVE-2022-44071

Mitre link : CVE-2022-44071

Products Affected
No products.
CWE