Toll-tax-management-system v1.0 is vulnerable to Cross Site Scripting (XSS) via /ttms/classes/Master.php?f=save_recipient, vehicle_name.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-05-24T14:01:53

Updated: 2022-05-24T14:01:53

Reserved: 2022-05-16T00:00:00


Link: CVE-2022-30837

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-05-24T14:15:07.907

Modified: 2022-05-30T00:50:08.530


Link: CVE-2022-30837

JSON object: View

cve-icon Redhat Information

No data.

CWE