CVE-2022-42989

ERP Sankhya before v4.11b81 was discovered to contain a cross-site scripting (XSS) vulnerability via the component Caixa de Entrada.
References
Link Resource
https://github.com/0xLUC4S/CVEs/blob/main/SankhyaERP_XSS_Account_Takeover.txt Exploit Third Party Advisory
http://erp.com Not Applicable
http://sankhya.com Not Applicable
Configurations

Configuration 1

cpe:2.3:a:sankhya:sankhya_om:*:*:*:*:*:*:*:*

Information

Published : 2022-11-22 02:15

Updated : 2022-11-23 06:51


NVD link : CVE-2022-42989

Mitre link : CVE-2022-42989

Products Affected
No products.
CWE