CWE
79
Advisory Published
Updated

CVE-2022-30837: XSS

First published: Tue May 24 2022(Updated: )

Toll-tax-management-system v1.0 is vulnerable to Cross Site Scripting (XSS) via /ttms/classes/Master.php?f=save_recipient, vehicle_name.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Toll Tax Management System Project Toll Tax Management System=1.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this issue?

    The vulnerability ID for this issue is CVE-2022-30837.

  • What is the severity rating of CVE-2022-30837?

    CVE-2022-30837 has a severity rating of 5.4 (medium).

  • What is the affected software?

    The affected software is Toll Tax Management System v1.0.

  • How does the vulnerability occur?

    The vulnerability occurs through Cross-Site Scripting (XSS) via /ttms/classes/Master.php?f=save_recipient, vehicle_name.

  • Is there a fix or patch for CVE-2022-30837?

    Currently, no fix or patch is available for CVE-2022-30837. It is recommended to follow security best practices and implement mitigations.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203