A vulnerability, which was classified as problematic, was found in CodeAstro Vehicle Booking System 1.0. This affects an unknown part of the file usr/usr-register.php of the component User Registration. The manipulation of the argument Full_Name/Last_Name/Address with the input <script>alert(document.cookie)</script> leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-250113 was assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-01-09T21:00:06.585Z

Updated: 2024-08-01T18:04:49.070Z

Reserved: 2024-01-09T14:00:34.991Z

Link: CVE-2024-0345

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2024-01-09T21:15:08.347

Modified: 2024-05-17T02:34:32.340

Link: CVE-2024-0345

cve-icon Redhat

No data.