CVE

CVE-2022-42071

CVE-2022-42071

Online Birth Certificate Management System version 1.0 suffers from a Cross Site Scripting (XSS) Vulnerability.

Source: CVE-2022-42071

Exit mobile version