CandidATS version 3.0.0 allows an external attacker to steal the cookie of arbitrary users. This is possible because the application does not correctly validate the files uploaded by the user.
References
Link Resource
https://candidats.net/ Broken Link Product
https://fluidattacks.com/advisories/castles/ Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Fluid Attacks

Published: 2022-11-03T00:00:00

Updated: 2022-11-03T00:00:00

Reserved: 2022-10-10T00:00:00


Link: CVE-2022-42750

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-11-03T18:15:16.933

Modified: 2022-11-04T15:04:15.037


Link: CVE-2022-42750

JSON object: View

cve-icon Redhat Information

No data.

CWE