Human Resource Management System v1.0.0 was discovered to contain a cross-site scripting (XSS) vulnerability. This vulnerability is triggered via a crafted payload injected into an authentication error message.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-11-25T00:00:00

Updated: 2022-11-25T00:00:00

Reserved: 2022-11-14T00:00:00


Link: CVE-2022-45218

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-11-25T17:15:11.287

Modified: 2023-12-26T19:56:27.157


Link: CVE-2022-45218

JSON object: View

cve-icon Redhat Information

No data.

CWE