Filtered by vendor Oretnom23 Subscriptions
Filtered by product Railway Reservation System Subscriptions
Total 5 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-9297 1 Oretnom23 1 Railway Reservation System 2024-10-01 6.3 Medium
A vulnerability was found in SourceCodester Online Railway Reservation System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /admin/. The manipulation of the argument page with the input trains/schedules/system_info leads to improper authorization. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
CVE-2024-9298 1 Oretnom23 1 Railway Reservation System 2024-10-01 4.3 Medium
A vulnerability was found in SourceCodester Online Railway Reservation System 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /?page=tickets of the component Ticket Handler. The manipulation of the argument id leads to improper access controls. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
CVE-2024-9299 1 Oretnom23 1 Railway Reservation System 2024-10-01 3.5 Low
A vulnerability classified as problematic has been found in SourceCodester Online Railway Reservation System 1.0. This affects an unknown part of the file /?page=reserve. The manipulation of the argument First Name/Middle Name/Last Name leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
CVE-2024-9300 2 Oretnom23, Sourcecodester 2 Railway Reservation System, Online Railway Reservation System 2024-10-01 4.3 Medium
A vulnerability classified as problematic was found in SourceCodester Online Railway Reservation System 1.0. This vulnerability affects unknown code of the file contact_us.php of the component Message Us Form. The manipulation of the argument fullname/email/message leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
CVE-2024-9321 2 Oretnom23, Sourcecodester 2 Railway Reservation System, Online Railway Reservation System 2024-10-01 5.3 Medium
A vulnerability was found in SourceCodester Online Railway Reservation System 1.0 and classified as critical. This issue affects some unknown processing of the file /admin/inquiries/view_details.php. The manipulation of the argument id leads to improper access controls. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.