Zenario CMS 9.3.57186 is vulnerable to Cross Site Scripting (XSS) via the Nest library module.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-11-16T00:00:00

Updated: 2024-08-03T13:47:05.665Z

Reserved: 2022-10-30T00:00:00

Link: CVE-2022-44069

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-11-16T16:15:10.343

Modified: 2022-11-16T19:35:49.877

Link: CVE-2022-44069

cve-icon Redhat

No data.