An issue was discovered in BACKCLICK Professional 5.9.63. Due to insufficient output encoding of user-supplied data, the web application is vulnerable to cross-site scripting (XSS) at various locations.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-11-16T00:00:00

Updated: 2024-08-03T13:47:05.437Z

Reserved: 2022-10-29T00:00:00

Link: CVE-2022-44002

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-11-16T23:15:11.820

Modified: 2022-11-18T21:22:06.870

Link: CVE-2022-44002

cve-icon Redhat

No data.