CVE-2022-42747

CandidATS version 3.0.0 on 'sortBy' of the 'ajax.php' resource, allows an external attacker to steal the cookie of arbitrary users. This is possible because the application application does not properly validate user input against XSS attacks.
References
Link Resource
https://candidats.net/ Product
https://fluidattacks.com/advisories/modestep/ Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:auieo:candidats:3.0.0:-:*:*:*:*:*:*

History

07 Nov 2023, 03:53

Type Values Removed Values Added
Summary CandidATS version 3.0.0 on 'sortBy' of the 'ajax.php' resource, allows an external attacker to steal the cookie of arbitrary users. This is possible because the application application does not properly validate user input against XSS attacks. CandidATS version 3.0.0 on 'sortBy' of the 'ajax.php' resource, allows an external attacker to steal the cookie of arbitrary users. This is possible because the application application does not properly validate user input against XSS attacks.

Information

Published : 2022-11-03 20:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-42747

Mitre link : CVE-2022-42747

CVE.ORG link : CVE-2022-42747


JSON object : View

Products Affected

auieo

  • candidats
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')