Water-billing-management-system v1.0 is affected by: Cross Site Scripting (XSS) via /wbms/classes/Users.php?f=save, firstname.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-05-24T13:48:37

Updated: 2022-05-24T13:48:37

Reserved: 2022-05-09T00:00:00


Link: CVE-2022-30462

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-05-24T14:15:07.787

Modified: 2022-05-28T17:24:27.063


Link: CVE-2022-30462

JSON object: View

cve-icon Redhat Information

No data.

CWE