Cross Site Scripting (XSS) Vulnerability in Water-billing-management-system v1.0

Cross Site Scripting (XSS) Vulnerability in Water-billing-management-system v1.0

CVE-2022-30462 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Water-billing-management-system v1.0 is affected by: Cross Site Scripting (XSS) via /wbms/classes/Users.php?f=save, firstname.

Learn more about our User Device Pen Test.