RSS   Vulnerabilities for 'Toll tax management system'   RSS

2022-05-24
 
CVE-2022-30837

CWE-79
 

 
Toll-tax-management-system v1.0 is vulnerable to Cross Site Scripting (XSS) via /ttms/classes/Master.php?f=save_recipient, vehicle_name.

 
2022-05-17
 
CVE-2022-30053

CWE-89
 

 
In Toll Tax Management System 1.0, the id parameter appears to be vulnerable to SQL injection attacks.

 


Copyright 2024, cxsecurity.com

 

Back to Top