Lucene search

K

Toll Tax Management System Security Vulnerabilities

cve
cve

CVE-2022-30053

In Toll Tax Management System 1.0, the id parameter appears to be vulnerable to SQL injection attacks.

9.8CVSS

9.8AI Score

0.002EPSS

2022-05-17 08:15 PM
40
5
cve
cve

CVE-2022-30837

Toll-tax-management-system v1.0 is vulnerable to Cross Site Scripting (XSS) via /ttms/classes/Master.php?f=save_recipient, vehicle_name.

5.4CVSS

5.3AI Score

0.001EPSS

2022-05-24 02:15 PM
37
4
cve
cve

CVE-2023-36158

Cross Site Scripting (XSS) vulnerability in sourcecodester Toll Tax Management System 1.0 allows remote attackers to run arbitrary code via the First Name and Last Name fields on the My Account page.

6.1CVSS

6AI Score

0.002EPSS

2023-08-04 12:15 AM
10
cve
cve

CVE-2023-44047

Sourcecodester Toll Tax Management System v1 is vulnerable to SQL Injection.

7.2CVSS

7.1AI Score

0.001EPSS

2023-09-27 08:15 PM
21