Cross Site Scripting (XSS) Vulnerability in Zenario CMS 9.3.57186 via svg, Users & Contacts

Cross Site Scripting (XSS) Vulnerability in Zenario CMS 9.3.57186 via svg, Users & Contacts

CVE-2022-44073 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Zenario CMS 9.3.57186 is vulnerable to Cross Site Scripting (XSS) via svg,Users & Contacts.

Learn more about our Cms Pen Testing.