Skip to content

Cross-site Scripting in Zenario

Moderate severity GitHub Reviewed Published Nov 16, 2022 to the GitHub Advisory Database • Updated Feb 1, 2023

Package

composer tribalsystems/zenario (Composer)

Affected versions

<= 9.3.57186

Patched versions

None

Description

Zenario CMS 9.3.57186 is vulnerable to Cross Site Scripting (XSS) via the Nest library module.

References

Published by the National Vulnerability Database Nov 16, 2022
Published to the GitHub Advisory Database Nov 16, 2022
Reviewed Nov 21, 2022
Last updated Feb 1, 2023

Severity

Moderate
5.4
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2022-44069

GHSA ID

GHSA-r9xx-4cmv-856x

Source code

No known source code
Checking history
See something to contribute? Suggest improvements for this vulnerability.