CVE-2022-42071

Online Birth Certificate Management System version 1.0 suffers from a Cross Site Scripting (XSS) Vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:online_birth_certificate_management_system_project:online_birth_certificate_management_system:1.0:*:*:*:*:*:*:*

History

17 Oct 2022, 16:18

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
CWE CWE-79
CPE cpe:2.3:a:online_birth_certificate_management_system_project:online_birth_certificate_management_system:1.0:*:*:*:*:*:*:*
References (MISC) https://packetstormsecurity.com/files/168533/Online-Birth-Certificate-Management-System-1.0-Cross-Site-Scripting.html - (MISC) https://packetstormsecurity.com/files/168533/Online-Birth-Certificate-Management-System-1.0-Cross-Site-Scripting.html - Exploit, Third Party Advisory, VDB Entry
References (MISC) https://www.sourcecodester.com/php/15683/online-birth-certificate-management-system-php-free-download.html - (MISC) https://www.sourcecodester.com/php/15683/online-birth-certificate-management-system-php-free-download.html - Product

14 Oct 2022, 15:29

Type Values Removed Values Added
New CVE

Information

Published : 2022-10-14 15:16

Updated : 2024-02-04 22:51


NVD link : CVE-2022-42071

Mitre link : CVE-2022-42071

CVE.ORG link : CVE-2022-42071


JSON object : View

Products Affected

online_birth_certificate_management_system_project

  • online_birth_certificate_management_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')