Vulnerabilities > Tribalsystems > Zenario > 7.2

DATE CVE VULNERABILITY TITLE RISK
2022-11-02 CVE-2020-36608 Cross-site Scripting vulnerability in Tribalsystems Zenario
A vulnerability, which was classified as problematic, has been found in Tribal Systems Zenario CMS.
network
low complexity
tribalsystems CWE-79
6.1
2018-01-22 CVE-2018-5960 SQL Injection vulnerability in Tribalsystems Zenario
Zenario v7.1 - v7.6 has SQL injection via the `Name` input field of organizer.php or admin_boxes.ajax.php in the `Categories - Edit` module.
network
low complexity
tribalsystems CWE-89
6.5