CVE-2022-42066

Online Examination System version 1.0 suffers from a cross site scripting vulnerability via index.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:projectworlds:online_examination_system:1.0:*:*:*:*:*:*:*

History

15 Oct 2022, 03:44

Type Values Removed Values Added
New CVE

Information

Published : 2022-10-14 15:16

Updated : 2024-02-04 22:51


NVD link : CVE-2022-42066

Mitre link : CVE-2022-42066

CVE.ORG link : CVE-2022-42066


JSON object : View

Products Affected

projectworlds

  • online_examination_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')