NA

CVE-2022-38167

Published: 14/11/2022 Updated: 17/11/2022
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

The Nintex Workflow plugin 5.2.2.30 for SharePoint allows XSS.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

nintex workflow 5.2.2.30