Vulnerabilites related to oretnom23 - toll_tax_management_system
CVE-2023-44047 (GCVE-0-2023-44047)
Vulnerability from cvelistv5
Published
2023-09-27 00:00
Modified
2024-09-24 14:19
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Sourcecodester Toll Tax Management System v1 is vulnerable to SQL Injection.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:52:11.891Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/xcodeOn1/SQLI-TollTax/blob/main/README.md" }, { "tags": [ "x_transferred" ], "url": "https://github.com/xcodeOn1/xcode0x-CVEs/blob/main/CVE/CVE-2023-44047.md" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-44047", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-09-24T14:19:18.987489Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-24T14:19:29.194Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Sourcecodester Toll Tax Management System v1 is vulnerable to SQL Injection." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-27T21:02:23.829771", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/xcodeOn1/SQLI-TollTax/blob/main/README.md" }, { "url": "https://github.com/xcodeOn1/xcode0x-CVEs/blob/main/CVE/CVE-2023-44047.md" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-44047", "datePublished": "2023-09-27T00:00:00", "dateReserved": "2023-09-25T00:00:00", "dateUpdated": "2024-09-24T14:19:29.194Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-36158 (GCVE-0-2023-36158)
Vulnerability from cvelistv5
Published
2023-08-03 00:00
Modified
2024-10-17 16:17
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Cross Site Scripting (XSS) vulnerability in sourcecodester Toll Tax Management System 1.0 allows remote attackers to run arbitrary code via the First Name and Last Name fields on the My Account page.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T16:37:41.444Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "http://toll.com" }, { "tags": [ "x_transferred" ], "url": "https://www.sourcecodester.com/php/15304/toll-tax-management-system-phpoop-free-source-code.html" }, { "tags": [ "x_transferred" ], "url": "https://cyberredteam.tech/posts/cve-2023-36158/" }, { "tags": [ "x_transferred" ], "url": "https://github.com/unknown00759/CVE-2023-36158/blob/main/CVE-2023-36158.md" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-36158", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-17T16:17:17.774235Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-17T16:17:24.984Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Cross Site Scripting (XSS) vulnerability in sourcecodester Toll Tax Management System 1.0 allows remote attackers to run arbitrary code via the First Name and Last Name fields on the My Account page." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-08-03T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "http://toll.com" }, { "url": "https://www.sourcecodester.com/php/15304/toll-tax-management-system-phpoop-free-source-code.html" }, { "url": "https://cyberredteam.tech/posts/cve-2023-36158/" }, { "url": "https://github.com/unknown00759/CVE-2023-36158/blob/main/CVE-2023-36158.md" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-36158", "datePublished": "2023-08-03T00:00:00", "dateReserved": "2023-06-21T00:00:00", "dateUpdated": "2024-10-17T16:17:24.984Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-30837 (GCVE-0-2022-30837)
Vulnerability from cvelistv5
Published
2022-05-24 14:01
Modified
2024-08-03 07:03
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Toll-tax-management-system v1.0 is vulnerable to Cross Site Scripting (XSS) via /ttms/classes/Master.php?f=save_recipient, vehicle_name.
References
▼ | URL | Tags |
---|---|---|
https://github.com/mikeccltt/bug_report_CVE/blob/main/toll-tax-management-system/xss.md | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:03:39.787Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/mikeccltt/bug_report_CVE/blob/main/toll-tax-management-system/xss.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Toll-tax-management-system v1.0 is vulnerable to Cross Site Scripting (XSS) via /ttms/classes/Master.php?f=save_recipient, vehicle_name." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-24T14:01:53", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/mikeccltt/bug_report_CVE/blob/main/toll-tax-management-system/xss.md" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2022-30837", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Toll-tax-management-system v1.0 is vulnerable to Cross Site Scripting (XSS) via /ttms/classes/Master.php?f=save_recipient, vehicle_name." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/mikeccltt/bug_report_CVE/blob/main/toll-tax-management-system/xss.md", "refsource": "MISC", "url": "https://github.com/mikeccltt/bug_report_CVE/blob/main/toll-tax-management-system/xss.md" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-30837", "datePublished": "2022-05-24T14:01:53", "dateReserved": "2022-05-16T00:00:00", "dateUpdated": "2024-08-03T07:03:39.787Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-30053 (GCVE-0-2022-30053)
Vulnerability from cvelistv5
Published
2022-05-17 19:35
Modified
2024-08-03 06:40
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
In Toll Tax Management System 1.0, the id parameter appears to be vulnerable to SQL injection attacks.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T06:40:47.069Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/oretnom23/2022/Toll-Tax-Management-System" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "In Toll Tax Management System 1.0, the id parameter appears to be vulnerable to SQL injection attacks." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-17T19:35:19", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/oretnom23/2022/Toll-Tax-Management-System" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2022-30053", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In Toll Tax Management System 1.0, the id parameter appears to be vulnerable to SQL injection attacks." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/oretnom23/2022/Toll-Tax-Management-System", "refsource": "MISC", "url": "https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/oretnom23/2022/Toll-Tax-Management-System" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-30053", "datePublished": "2022-05-17T19:35:19", "dateReserved": "2022-05-02T00:00:00", "dateUpdated": "2024-08-03T06:40:47.069Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-51032 (GCVE-0-2024-51032)
Vulnerability from cvelistv5
Published
2024-11-08 00:00
Modified
2024-11-20 22:43
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
A Cross-site Scripting (XSS) vulnerability in manage_recipient.php of Sourcecodester Toll Tax Management System 1.0 allows remote authenticated users to inject arbitrary web scripts via the "owner" input field.
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:toll_tax_management_system_project:toll_tax_management_system:1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "toll_tax_management_system", "vendor": "toll_tax_management_system_project", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-51032", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-20T22:41:38.148804Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-20T22:43:07.679Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "A Cross-site Scripting (XSS) vulnerability in manage_recipient.php of Sourcecodester Toll Tax Management System 1.0 allows remote authenticated users to inject arbitrary web scripts via the \"owner\" input field." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-08T17:20:11.340530", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://www.sourcecodester.com/php/15304/toll-tax-management-system-phpoop-free-source-code.html" }, { "url": "https://github.com/Shree-Chandragiri/CVE-2024-51032" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2024-51032", "datePublished": "2024-11-08T00:00:00", "dateReserved": "2024-10-28T00:00:00", "dateUpdated": "2024-11-20T22:43:07.679Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2022-05-17 20:15
Modified
2025-02-24 14:07
Severity ?
Summary
In Toll Tax Management System 1.0, the id parameter appears to be vulnerable to SQL injection attacks.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/oretnom23/2022/Toll-Tax-Management-System | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/oretnom23/2022/Toll-Tax-Management-System | Exploit, Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
oretnom23 | toll_tax_management_system | 1.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oretnom23:toll_tax_management_system:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "0E1E9D6B-3A71-47E0-A7E6-8A539D2D49F1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In Toll Tax Management System 1.0, the id parameter appears to be vulnerable to SQL injection attacks." }, { "lang": "es", "value": "En Toll Tax Management System versi\u00f3n 1.0, el par\u00e1metro id parece ser vulnerable a ataques de inyecci\u00f3n SQL" } ], "id": "CVE-2022-30053", "lastModified": "2025-02-24T14:07:36.703", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-05-17T20:15:09.603", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/oretnom23/2022/Toll-Tax-Management-System" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/oretnom23/2022/Toll-Tax-Management-System" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-11-08 18:15
Modified
2024-11-21 09:45
Severity ?
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Summary
A Cross-site Scripting (XSS) vulnerability in manage_recipient.php of Sourcecodester Toll Tax Management System 1.0 allows remote authenticated users to inject arbitrary web scripts via the "owner" input field.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
oretnom23 | toll_tax_management_system | 1.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oretnom23:toll_tax_management_system:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "0E1E9D6B-3A71-47E0-A7E6-8A539D2D49F1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A Cross-site Scripting (XSS) vulnerability in manage_recipient.php of Sourcecodester Toll Tax Management System 1.0 allows remote authenticated users to inject arbitrary web scripts via the \"owner\" input field." }, { "lang": "es", "value": "Una vulnerabilidad de Cross-site Scripting (XSS) en manage_recipient.php de Sourcecodester Toll Tax Management System 1.0 permite a usuarios autenticados remotos inyectar secuencias de comandos web arbitrarias a trav\u00e9s del campo de entrada \"propietario\"." } ], "id": "CVE-2024-51032", "lastModified": "2024-11-21T09:45:13.287", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2024-11-08T18:15:17.650", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://github.com/Shree-Chandragiri/CVE-2024-51032" }, { "source": "cve@mitre.org", "tags": [ "Product" ], "url": "https://www.sourcecodester.com/php/15304/toll-tax-management-system-phpoop-free-source-code.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2022-05-24 14:15
Modified
2025-02-24 14:07
Severity ?
Summary
Toll-tax-management-system v1.0 is vulnerable to Cross Site Scripting (XSS) via /ttms/classes/Master.php?f=save_recipient, vehicle_name.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://github.com/mikeccltt/bug_report_CVE/blob/main/toll-tax-management-system/xss.md | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/mikeccltt/bug_report_CVE/blob/main/toll-tax-management-system/xss.md | Exploit, Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
oretnom23 | toll_tax_management_system | 1.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oretnom23:toll_tax_management_system:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "0E1E9D6B-3A71-47E0-A7E6-8A539D2D49F1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Toll-tax-management-system v1.0 is vulnerable to Cross Site Scripting (XSS) via /ttms/classes/Master.php?f=save_recipient, vehicle_name." }, { "lang": "es", "value": "Toll-tax-management-system versi\u00f3n v1.0, es vulnerable a un ataque de tipo Cross Site Scripting (XSS) por medio de /ttms/classes/Master.php?f=save_recipient, vehicle_name" } ], "id": "CVE-2022-30837", "lastModified": "2025-02-24T14:07:36.703", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-05-24T14:15:07.907", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/mikeccltt/bug_report_CVE/blob/main/toll-tax-management-system/xss.md" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/mikeccltt/bug_report_CVE/blob/main/toll-tax-management-system/xss.md" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-08-04 00:15
Modified
2025-02-24 14:07
Severity ?
Summary
Cross Site Scripting (XSS) vulnerability in sourcecodester Toll Tax Management System 1.0 allows remote attackers to run arbitrary code via the First Name and Last Name fields on the My Account page.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://toll.com | Not Applicable | |
cve@mitre.org | https://cyberredteam.tech/posts/cve-2023-36158/ | Exploit, Third Party Advisory | |
cve@mitre.org | https://github.com/unknown00759/CVE-2023-36158/blob/main/CVE-2023-36158.md | Exploit, Third Party Advisory | |
cve@mitre.org | https://www.sourcecodester.com/php/15304/toll-tax-management-system-phpoop-free-source-code.html | Product | |
af854a3a-2127-422b-91ae-364da2661108 | http://toll.com | Not Applicable | |
af854a3a-2127-422b-91ae-364da2661108 | https://cyberredteam.tech/posts/cve-2023-36158/ | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/unknown00759/CVE-2023-36158/blob/main/CVE-2023-36158.md | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.sourcecodester.com/php/15304/toll-tax-management-system-phpoop-free-source-code.html | Product |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
oretnom23 | toll_tax_management_system | 1.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oretnom23:toll_tax_management_system:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "0E1E9D6B-3A71-47E0-A7E6-8A539D2D49F1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cross Site Scripting (XSS) vulnerability in sourcecodester Toll Tax Management System 1.0 allows remote attackers to run arbitrary code via the First Name and Last Name fields on the My Account page." } ], "id": "CVE-2023-36158", "lastModified": "2025-02-24T14:07:36.703", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-08-04T00:15:13.447", "references": [ { "source": "cve@mitre.org", "tags": [ "Not Applicable" ], "url": "http://toll.com" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://cyberredteam.tech/posts/cve-2023-36158/" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/unknown00759/CVE-2023-36158/blob/main/CVE-2023-36158.md" }, { "source": "cve@mitre.org", "tags": [ "Product" ], "url": "https://www.sourcecodester.com/php/15304/toll-tax-management-system-phpoop-free-source-code.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Not Applicable" ], "url": "http://toll.com" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://cyberredteam.tech/posts/cve-2023-36158/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/unknown00759/CVE-2023-36158/blob/main/CVE-2023-36158.md" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product" ], "url": "https://www.sourcecodester.com/php/15304/toll-tax-management-system-phpoop-free-source-code.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-09-27 20:15
Modified
2025-02-24 14:07
Severity ?
Summary
Sourcecodester Toll Tax Management System v1 is vulnerable to SQL Injection.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://github.com/xcodeOn1/SQLI-TollTax/blob/main/README.md | Exploit, Product, Third Party Advisory | |
cve@mitre.org | https://github.com/xcodeOn1/xcode0x-CVEs/blob/main/CVE/CVE-2023-44047.md | Exploit, Product, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/xcodeOn1/SQLI-TollTax/blob/main/README.md | Exploit, Product, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/xcodeOn1/xcode0x-CVEs/blob/main/CVE/CVE-2023-44047.md | Exploit, Product, Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
oretnom23 | toll_tax_management_system | 1.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oretnom23:toll_tax_management_system:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "0E1E9D6B-3A71-47E0-A7E6-8A539D2D49F1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Sourcecodester Toll Tax Management System v1 is vulnerable to SQL Injection." }, { "lang": "es", "value": "El sistema de Toll Tax Management Sourcecodester v1 es vulnerable a la inyecci\u00f3n SQL" } ], "id": "CVE-2023-44047", "lastModified": "2025-02-24T14:07:36.703", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-09-27T20:15:09.850", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Product", "Third Party Advisory" ], "url": "https://github.com/xcodeOn1/SQLI-TollTax/blob/main/README.md" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Product", "Third Party Advisory" ], "url": "https://github.com/xcodeOn1/xcode0x-CVEs/blob/main/CVE/CVE-2023-44047.md" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Product", "Third Party Advisory" ], "url": "https://github.com/xcodeOn1/SQLI-TollTax/blob/main/README.md" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Product", "Third Party Advisory" ], "url": "https://github.com/xcodeOn1/xcode0x-CVEs/blob/main/CVE/CVE-2023-44047.md" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }