CVE

CVE-2022-38167

CVE-2022-38167

The Nintex Workflow plugin 5.2.2.30 for SharePoint allows XSS.

Source: CVE-2022-38167

Exit mobile version