CVE-2022-1682

Reflected Xss using url based payload in GitHub repository neorazorx/facturascripts prior to 2022.07. Xss can use to steal user's cookies which lead to Account takeover or do any malicious activity in victim's browser
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:facturascripts:facturascripts:*:*:*:*:*:*:*:*

History

21 May 2022, 03:40

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1
CWE CWE-79
References (CONFIRM) https://huntr.dev/bounties/e962d191-93e2-405e-a6af-b4a4e4d02527 - (CONFIRM) https://huntr.dev/bounties/e962d191-93e2-405e-a6af-b4a4e4d02527 - Exploit, Issue Tracking, Patch, Third Party Advisory
References (MISC) https://github.com/neorazorx/facturascripts/commit/8e31d8434014a6d1e8791a489d84268fd74b0c9a - (MISC) https://github.com/neorazorx/facturascripts/commit/8e31d8434014a6d1e8791a489d84268fd74b0c9a - Patch, Third Party Advisory
CPE cpe:2.3:a:facturascripts:facturascripts:*:*:*:*:*:*:*:*
First Time Facturascripts facturascripts
Facturascripts

12 May 2022, 09:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-05-12 09:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-1682

Mitre link : CVE-2022-1682

CVE.ORG link : CVE-2022-1682


JSON object : View

Products Affected

facturascripts

  • facturascripts
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')