Lucene search

K

Toll Tax Management System Security Vulnerabilities - 2023

cve
cve

CVE-2023-36158

Cross Site Scripting (XSS) vulnerability in sourcecodester Toll Tax Management System 1.0 allows remote attackers to run arbitrary code via the First Name and Last Name fields on the My Account page.

6.1CVSS

6AI Score

0.003EPSS

2023-08-04 12:15 AM
14
cve
cve

CVE-2023-44047

Sourcecodester Toll Tax Management System v1 is vulnerable to SQL Injection.

7.2CVSS

7.1AI Score

0.001EPSS

2023-09-27 08:15 PM
24