CVE-2022-42069

Online Birth Certificate Management System version 1.0 suffers from a persistent Cross Site Scripting (XSS) vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:online_birth_certificate_management_system_project:online_birth_certificate_management_system:1.0:*:*:*:*:*:*:*

History

15 Oct 2022, 03:44

Type Values Removed Values Added
New CVE

Information

Published : 2022-10-14 15:16

Updated : 2024-02-04 22:51


NVD link : CVE-2022-42069

Mitre link : CVE-2022-42069

CVE.ORG link : CVE-2022-42069


JSON object : View

Products Affected

online_birth_certificate_management_system_project

  • online_birth_certificate_management_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')