Multiple stored cross-site scripting (XSS) vulnerabilities in Train Scheduler App v1.0 allow attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Train Code, Train Name, and Destination text fields.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-27T00:00:00

Updated: 2024-08-03T13:19:05.481Z

Reserved: 2022-10-17T00:00:00

Link: CVE-2022-42992

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-10-27T12:15:10.530

Modified: 2024-02-14T01:17:43.863

Link: CVE-2022-42992

cve-icon Redhat

No data.