CVE-2022-42071
Discription

Online Birth Certificate Management System version 1.0 suffers from a Cross Site Scripting (XSS) Vulnerability.Read More

Back to Main

Subscribe for the latest news: