CVE-2022-1682

Reflected Xss using url based payload in GitHub repository neorazorx/facturascripts prior to 2022.07. Xss can use to steal user's cookies which lead to Account takeover or do any malicious activity in victim's browser
Configurations

Configuration 1

cpe:2.3:a:facturascripts:facturascripts:*:*:*:*:*:*:*:*

Information

Published : 2022-05-12 09:15

Updated : 2022-05-21 03:40


NVD link : CVE-2022-1682

Mitre link : CVE-2022-1682

Products Affected
No products.
CWE