Lucene search

K

Twmap Security Vulnerabilities

cve
cve

CVE-2019-25100

A vulnerability was found in happyman twmap. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file twmap3/data/ajaxCRUD/pointdata2.php. The manipulation of the argument id leads to sql injection. Upgrading to version v2.9_v4.31 is able to address.....

9.8CVSS

9.8AI Score

0.002EPSS

2023-01-08 11:15 AM
17
cve
cve

CVE-2021-43696

twmap v2.91_v4.33 is affected by a Cross Site Scripting (XSS) vulnerability. In file list.php, the exit function will terminate the script and print the message to the user. The message will contain $_REQUEST then there is a XSS...

6.1CVSS

5.8AI Score

0.001EPSS

2021-11-29 01:15 PM
15
3