Nintex Workflow Plugin 5.2.2.30 for SharePoint XSS Vulnerability

Nintex Workflow Plugin 5.2.2.30 for SharePoint XSS Vulnerability

CVE-2022-38167 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

The Nintex Workflow plugin 5.2.2.30 for SharePoint allows XSS.

Learn more about our Cis Benchmark Audit For Microsoft Sharepoint.