NA

CVE-2024-27743

Published: 01/03/2024 Updated: 13/03/2024

Vulnerability Summary

Cross Site Scripting vulnerability in Petrol Pump Mangement Software v.1.0 allows an malicious user to execute arbitrary code via a crafted payload to the Address parameter in the add_invoices.php component.

Exploits

Petrol Pump Management Software version 10 suffers from multiple cross site scripting vulnerabilities ...