A vulnerability was found in SourceCodester Company Website CMS and classified as critical. Affected by this issue is some unknown functionality of the file site-settings.php of the component Cookie Handler. The manipulation leads to improper access controls. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-205826 is the identifier assigned to this vulnerability.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2022-08-08T12:26:21

Updated: 2022-08-08T12:26:21

Reserved: 2022-08-07T00:00:00


Link: CVE-2022-2702

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-08-08T13:15:08.470

Modified: 2022-08-11T17:42:32.763


Link: CVE-2022-2702

JSON object: View

cve-icon Redhat Information

No data.

CWE