CVE-2022-42749

CandidATS version 3.0.0 on 'page' of the 'ajax.php' resource, allows an external attacker to steal the cookie of arbitrary users. This is possible because the application application does not properly validate user input against XSS attacks.
References
Link Resource
https://candidats.net/ Product
https://fluidattacks.com/advisories/modestep/ Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:auieo:candidats:3.0.0:-:*:*:*:*:*:*

Information

Published : 2022-11-03 08:15

Updated : 2023-01-26 08:20


NVD link : CVE-2022-42749

Mitre link : CVE-2022-42749

Products Affected
No products.
CWE