Online Banking System Protect v1.0 was discovered to contain multiple cross-site scripting (XSS) vulnerabilities via parameters on user profile, system_info and accounts management.
References
Link Resource
http://online.com Broken Link
https://github.com/erik-451/CVE/tree/main/CVE-2022-26644 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-03-30T22:51:04

Updated: 2022-03-30T22:51:04

Reserved: 2022-03-07T00:00:00


Link: CVE-2022-26644

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-03-30T23:15:08.133

Modified: 2022-04-05T19:02:40.547


Link: CVE-2022-26644

JSON object: View

cve-icon Redhat Information

No data.

CWE