CandidATS version 3.0.0 on 'sortBy' of the 'ajax.php' resource, allows an external attacker to steal the cookie of arbitrary users. This is possible because the application application does not properly validate user input against XSS attacks.
References
Link Resource
https://candidats.net/ Product
https://fluidattacks.com/advisories/modestep/ Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Fluid Attacks

Published: 2022-11-03T00:00:00

Updated: 2022-12-05T12:11:07.649Z

Reserved: 2022-10-10T00:00:00


Link: CVE-2022-42747

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2022-11-03T20:15:32.617

Modified: 2023-11-07T03:53:28.617


Link: CVE-2022-42747

JSON object: View

cve-icon Redhat Information

No data.

CWE