CVE-2022-42069

Online Birth Certificate Management System version 1.0 suffers from a persistent Cross Site Scripting (XSS) vulnerability.
Configurations

Configuration 1

cpe:2.3:a:online_birth_certificate_management_system_project:online_birth_certificate_management_system:1.0:*:*:*:*:*:*:*

Information

Published : 2022-10-14 03:16

Updated : 2022-10-15 03:44


NVD link : CVE-2022-42069

Mitre link : CVE-2022-42069

Products Affected
No products.
CWE