CVE-2022-42753

SalonERP version 3.0.2 allows an external attacker to steal the cookie of arbitrary users. This is possible because the application does not correctly validate the page parameter against XSS attacks.
References
Link Resource
https://fluidattacks.com/advisories/hardway/ Exploit Third Party Advisory
https://salonerp.sourceforge.io/ Product
Configurations

Configuration 1

cpe:2.3:a:salonerp_project:salonerp:3.0.2:*:*:*:*:*:*:*

Information

Published : 2022-11-03 06:15

Updated : 2022-11-04 07:24


NVD link : CVE-2022-42753

Mitre link : CVE-2022-42753

Products Affected
No products.
CWE