TastyIgniter v3.5.0 was discovered to contain a cross-site scripting (XSS) vulnerability which allows attackers to execute arbitrary web scripts or HTML via a crafted payload.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-09-08T17:32:14

Updated: 2022-09-08T17:32:14

Reserved: 2022-08-15T00:00:00


Link: CVE-2022-38256

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-09-08T18:15:08.567

Modified: 2022-09-14T15:28:34.747


Link: CVE-2022-38256

JSON object: View

cve-icon Redhat Information

No data.

CWE