Sourcecodester Toll Tax Management System v1 is vulnerable to SQL Injection.
References
Link Resource
https://github.com/xcodeOn1/SQLI-TollTax/blob/main/README.md Exploit Product Third Party Advisory
https://github.com/xcodeOn1/xcode0x-CVEs/blob/main/CVE/CVE-2023-44047.md Exploit Product Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2023-09-27T00:00:00

Updated: 2023-09-27T21:02:23.829771

Reserved: 2023-09-25T00:00:00


Link: CVE-2023-44047

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-09-27T20:15:09.850

Modified: 2023-09-29T16:24:15.493


Link: CVE-2023-44047

JSON object: View

cve-icon Redhat Information

No data.

CWE