CVE-2022-44069

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in packagist/tribalsystems/zenario

Identifiers

CVE-2022-44069

Package Slug

packagist/tribalsystems/zenario

Vulnerability

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Description

Zenario CMS 9.3.57186 is vulnerable to Cross Site Scripting (XSS) via the Nest library module.

Affected Versions

Version 9.3.57186

Solution

Upgrade to version 9.3.57474 or above.

Last Modified

2022-11-18

source