A cross-site scripting (XSS) vulnerability in /hrm/index.php?msg of Human Resource Management System v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-11-07T00:00:00

Updated: 2024-08-03T13:26:02.831Z

Reserved: 2022-10-17T00:00:00

Link: CVE-2022-43317

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-11-07T15:15:10.887

Modified: 2023-12-26T19:56:27.157

Link: CVE-2022-43317

cve-icon Redhat

No data.