CVE-2023-36158

Cross Site Scripting (XSS) vulnerability in sourcecodester Toll Tax Management System 1.0 allows remote attackers to run arbitrary code via the First Name and Last Name fields on the My Account page.
Configurations

Configuration 1 (hide)

cpe:2.3:a:toll_tax_management_system_project:toll_tax_management_system:1.0:*:*:*:*:*:*:*

History

08 Aug 2023, 19:00

Type Values Removed Values Added
References (MISC) https://cyberredteam.tech/posts/cve-2023-36158/ - (MISC) https://cyberredteam.tech/posts/cve-2023-36158/ - Exploit, Third Party Advisory
References (MISC) https://github.com/unknown00759/CVE-2023-36158/blob/main/CVE-2023-36158.md - (MISC) https://github.com/unknown00759/CVE-2023-36158/blob/main/CVE-2023-36158.md - Exploit, Third Party Advisory
References (MISC) http://toll.com - (MISC) http://toll.com - Not Applicable
References (MISC) https://www.sourcecodester.com/php/15304/toll-tax-management-system-phpoop-free-source-code.html - (MISC) https://www.sourcecodester.com/php/15304/toll-tax-management-system-phpoop-free-source-code.html - Product
CPE cpe:2.3:a:toll_tax_management_system_project:toll_tax_management_system:1.0:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
CWE CWE-79
First Time Toll Tax Management System Project toll Tax Management System
Toll Tax Management System Project

04 Aug 2023, 02:45

Type Values Removed Values Added
New CVE

Information

Published : 2023-08-04 00:15

Updated : 2024-02-28 20:33


NVD link : CVE-2023-36158

Mitre link : CVE-2023-36158

CVE.ORG link : CVE-2023-36158


JSON object : View

Products Affected

toll_tax_management_system_project

  • toll_tax_management_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')