CVE-2022-42071

Online Birth Certificate Management System version 1.0 suffers from a Cross Site Scripting (XSS) Vulnerability.
Configurations

Configuration 1

cpe:2.3:a:online_birth_certificate_management_system_project:online_birth_certificate_management_system:1.0:*:*:*:*:*:*:*

Information

Published : 2022-10-14 03:16

Updated : 2022-10-17 04:18


NVD link : CVE-2022-42071

Mitre link : CVE-2022-42071

Products Affected
No products.
CWE