CVE

CVE-2022-42069

CVE-2022-42069

Online Birth Certificate Management System version 1.0 suffers from a persistent Cross Site Scripting (XSS) vulnerability.

Source: CVE-2022-42069

Exit mobile version