Cross Site Scripting (XSS) Vulnerability in Online Birth Certificate Management System version 1.0

Cross Site Scripting (XSS) Vulnerability in Online Birth Certificate Management System version 1.0

CVE-2022-42071 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Online Birth Certificate Management System version 1.0 suffers from a Cross Site Scripting (XSS) Vulnerability.

Learn more about our Web Application Penetration Testing UK.