CVE

CVE-2022-44073

CVE-2022-44073

Zenario CMS 9.3.57186 is vulnerable to Cross Site Scripting (XSS) via svg,Users & Contacts.

Source: CVE-2022-44073

Exit mobile version