CVE-2022-44073

Zenario CMS 9.3.57186 is vulnerable to Cross Site Scripting (XSS) via svg,Users & Contacts.
References
Link Resource
https://github.com/hieuminhnv/Zenario-CMS-last-version/issues/6 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:tribalsystems:zenario:9.3.57186:*:*:*:*:*:*:*

Information

Published : 2022-11-16 04:15

Updated : 2022-11-16 07:37


NVD link : CVE-2022-44073

Mitre link : CVE-2022-44073

Products Affected
No products.
CWE