CVE-2022-44002

An issue was discovered in BACKCLICK Professional 5.9.63. Due to insufficient output encoding of user-supplied data, the web application is vulnerable to cross-site scripting (XSS) at various locations.
Configurations

Configuration 1 (hide)

cpe:2.3:a:backclick:backclick:5.9.63:*:*:*:professional:*:*:*

History

18 Nov 2022, 21:22

Type Values Removed Values Added
References (MISC) https://www.syss.de/pentest-blog/vielfaeltige-schwachstellen-in-backclick-professional-syss-2022-026-bis-037 - (MISC) https://www.syss.de/pentest-blog/vielfaeltige-schwachstellen-in-backclick-professional-syss-2022-026-bis-037 - Third Party Advisory
First Time Backclick
Backclick backclick
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
CPE cpe:2.3:a:backclick:backclick:5.9.63:*:*:*:professional:*:*:*
CWE CWE-79

16 Nov 2022, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-11-16 23:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-44002

Mitre link : CVE-2022-44002

CVE.ORG link : CVE-2022-44002


JSON object : View

Products Affected

backclick

  • backclick
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')