Vulnerabilities > Nintex > Workflow > 5.2.2.30

DATE CVE VULNERABILITY TITLE RISK
2022-11-14 CVE-2022-38167 Cross-site Scripting vulnerability in Nintex Workflow 5.2.2.30
The Nintex Workflow plugin 5.2.2.30 for SharePoint allows XSS.
network
low complexity
nintex CWE-79
6.1