CVE-2022-44002

An issue was discovered in BACKCLICK Professional 5.9.63. Due to insufficient output encoding of user-supplied data, the web application is vulnerable to cross-site scripting (XSS) at various locations.
Configurations

Configuration 1

cpe:2.3:a:backclick:backclick:5.9.63:*:*:*:professional:*:*:*

Information

Published : 2022-11-16 11:15

Updated : 2022-11-18 09:22


NVD link : CVE-2022-44002

Mitre link : CVE-2022-44002

Products Affected
No products.
CWE