6.1
CVSSv3

CVE-2022-44002

Published: 16/11/2022 Updated: 18/11/2022
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

An issue exists in BACKCLICK Professional 5.9.63. Due to insufficient output encoding of user-supplied data, the web application is vulnerable to cross-site scripting (XSS) at various locations.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

backclick backclick 5.9.63