CVE-2022-26644

Online Banking System Protect v1.0 was discovered to contain multiple cross-site scripting (XSS) vulnerabilities via parameters on user profile, system_info and accounts management.
References
Link Resource
https://github.com/erik-451/CVE/tree/main/CVE-2022-26644 Exploit Third Party Advisory
http://online.com Broken Link
Configurations

Configuration 1

cpe:2.3:a:banking_system_project:banking_system:1.0:*:*:*:*:*:*:*

Information

Published : 2022-03-30 11:15

Updated : 2022-04-05 07:02


NVD link : CVE-2022-26644

Mitre link : CVE-2022-26644

Products Affected
No products.
CWE