CVE-2022-30837

Toll-tax-management-system v1.0 is vulnerable to Cross Site Scripting (XSS) via /ttms/classes/Master.php?f=save_recipient, vehicle_name.
Configurations

Configuration 1

cpe:2.3:a:toll_tax_management_system_project:toll_tax_management_system:1.0:*:*:*:*:*:*:*

Information

Published : 2022-05-24 02:15

Updated : 2022-05-30 12:50


NVD link : CVE-2022-30837

Mitre link : CVE-2022-30837

Products Affected
No products.
CWE