CVE-2022-45218

CVSS V2 None CVSS V3 None
Description
Human Resource Management System v1.0.0 was discovered to contain a cross-site scripting (XSS) vulnerability. This vulnerability is triggered via a crafted payload injected into an authentication error message.
Overview
  • CVE ID
  • CVE-2022-45218
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-11-25T17:15:11
  • Last Modified Date
  • 2022-11-29T22:02:25
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:human_resource_management_system_project:human_resource_management_system:1.0:*:*:*:*:*:*:* 1 OR
History
Created Old Value New Value Data Type Notes
2022-11-25 18:00:28 Added to TrackCVE
2022-12-07 18:04:19 2022-11-25T17:15Z 2022-11-25T17:15:11 CVE Published Date updated
2022-12-07 18:04:19 2022-11-29T22:02:25 CVE Modified Date updated
2022-12-07 18:04:19 Analyzed Vulnerability Status updated
2022-12-07 18:04:20 CWE-79 Weakness Enumeration new
2022-12-07 18:04:21 CPE Information updated