Cross-site Scripting (XSS) vulnerability in tasklists plugin for GLPI (Kanban) prior to 2.0.3

Cross-site Scripting (XSS) vulnerability in tasklists plugin for GLPI (Kanban) prior to 2.0.3

CVE-2022-39398 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

tasklists is a tasklists plugin for GLPI (Kanban). Versions prior to 2.0.3 are vulnerable to Cross-site Scripting. Cross-site Scripting (XSS) - Create XSS in task content (when add it). This issue is patched in version 2.0.3. There are no known workarounds.

Learn more about our Web Application Penetration Testing UK.