CVE-2022-42989

ERP Sankhya before v4.11b81 was discovered to contain a cross-site scripting (XSS) vulnerability via the component Caixa de Entrada.
References
Link Resource
http://erp.com Not Applicable
http://sankhya.com Not Applicable
https://github.com/0xLUC4S/CVEs/blob/main/SankhyaERP_XSS_Account_Takeover.txt Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:sankhya:sankhya_om:*:*:*:*:*:*:*:*

History

23 Nov 2022, 18:51

Type Values Removed Values Added
References (MISC) http://sankhya.com - (MISC) http://sankhya.com - Not Applicable
References (MISC) https://github.com/0xLUC4S/CVEs/blob/main/SankhyaERP_XSS_Account_Takeover.txt - (MISC) https://github.com/0xLUC4S/CVEs/blob/main/SankhyaERP_XSS_Account_Takeover.txt - Exploit, Third Party Advisory
References (MISC) http://erp.com - (MISC) http://erp.com - Not Applicable
CPE cpe:2.3:a:sankhya:sankhya_om:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.0
CWE CWE-79
First Time Sankhya
Sankhya sankhya Om

22 Nov 2022, 14:33

Type Values Removed Values Added
New CVE

Information

Published : 2022-11-22 14:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-42989

Mitre link : CVE-2022-42989

CVE.ORG link : CVE-2022-42989


JSON object : View

Products Affected

sankhya

  • sankhya_om
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')