Vulnerabilities > Twmap Project

DATE CVE VULNERABILITY TITLE RISK
2023-01-08 CVE-2019-25100 SQL Injection vulnerability in Twmap Project Twmap
A vulnerability was found in happyman twmap.
network
low complexity
twmap-project CWE-89
critical
9.8
2021-11-29 CVE-2021-43696 Cross-site Scripting vulnerability in Twmap Project Twmap 2.914.33
twmap v2.91_v4.33 is affected by a Cross Site Scripting (XSS) vulnerability.
network
low complexity
twmap-project CWE-79
6.1