Lucene search

K
cvelistMitreCVELIST:CVE-2022-44069
HistoryNov 16, 2022 - 12:00 a.m.

CVE-2022-44069

2022-11-1600:00:00
mitre
www.cve.org
zenario cms
cross site scripting
xss
nest library module

0.001 Low

EPSS

Percentile

24.9%

Zenario CMS 9.3.57186 is vulnerable to Cross Site Scripting (XSS) via the Nest library module.

0.001 Low

EPSS

Percentile

24.9%

Related for CVELIST:CVE-2022-44069