CVE-2022-42750

CandidATS version 3.0.0 allows an external attacker to steal the cookie of arbitrary users. This is possible because the application does not correctly validate the files uploaded by the user.
References
Link Resource
https://candidats.net/ Broken Link Product
https://fluidattacks.com/advisories/castles/ Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:auieo:candidats:3.0.0:-:*:*:*:*:*:*

History

No history.

Information

Published : 2022-11-03 18:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-42750

Mitre link : CVE-2022-42750

CVE.ORG link : CVE-2022-42750


JSON object : View

Products Affected

auieo

  • candidats
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')