CVE-2023-44047

Sourcecodester Toll Tax Management System v1 is vulnerable to SQL Injection.
References
Link Resource
https://github.com/xcodeOn1/SQLI-TollTax/blob/main/README.md Exploit Product Third Party Advisory
https://github.com/xcodeOn1/xcode0x-CVEs/blob/main/CVE/CVE-2023-44047.md Exploit Product Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:toll_tax_management_system_project:toll_tax_management_system:1.0:*:*:*:*:*:*:*

History

29 Sep 2023, 16:24

Type Values Removed Values Added
First Time Toll Tax Management System Project toll Tax Management System
Toll Tax Management System Project
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.2
References (MISC) https://github.com/xcodeOn1/xcode0x-CVEs/blob/main/CVE/CVE-2023-44047.md - (MISC) https://github.com/xcodeOn1/xcode0x-CVEs/blob/main/CVE/CVE-2023-44047.md - Exploit, Product, Third Party Advisory
References (MISC) https://github.com/xcodeOn1/SQLI-TollTax/blob/main/README.md - (MISC) https://github.com/xcodeOn1/SQLI-TollTax/blob/main/README.md - Exploit, Product, Third Party Advisory
CWE CWE-89
CPE cpe:2.3:a:toll_tax_management_system_project:toll_tax_management_system:1.0:*:*:*:*:*:*:*

27 Sep 2023, 22:15

Type Values Removed Values Added
References
  • (MISC) https://github.com/xcodeOn1/xcode0x-CVEs/blob/main/CVE/CVE-2023-44047.md -

27 Sep 2023, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-27 20:15

Updated : 2024-02-28 20:33


NVD link : CVE-2023-44047

Mitre link : CVE-2023-44047

CVE.ORG link : CVE-2023-44047


JSON object : View

Products Affected

toll_tax_management_system_project

  • toll_tax_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')