TInjA: CLI tool for testing web pages for template injection vulnerabilities