Cross-Site Scripting (XSS) Vulnerability in BACKCLICK Professional 5.9.63

Cross-Site Scripting (XSS) Vulnerability in BACKCLICK Professional 5.9.63

CVE-2022-44002 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

An issue was discovered in BACKCLICK Professional 5.9.63. Due to insufficient output encoding of user-supplied data, the web application is vulnerable to cross-site scripting (XSS) at various locations.

Learn more about our Web App Pen Testing.