Cross-Site Scripting (XSS) vulnerability in CandidATS version 3.0.0 allows cookie theft

Cross-Site Scripting (XSS) vulnerability in CandidATS version 3.0.0 allows cookie theft

CVE-2022-42746 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

CandidATS version 3.0.0 on 'indexFile' of the 'ajax.php' resource, allows an external attacker to steal the cookie of arbitrary users. This is possible because the application application does not properly validate user input against XSS attacks.

Learn more about our External Network Penetration Testing.