A vulnerability has been found in CodeAstro Online Railway Reservation System 1.0 and classified as problematic. This vulnerability affects unknown code of the file pass-profile.php. The manipulation of the argument First Name/Last Name/User Name leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-251698 is the identifier assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-01-22T16:31:03.890Z

Updated: 2024-08-01T18:18:18.447Z

Reserved: 2024-01-22T11:08:21.178Z

Link: CVE-2024-0782

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2024-01-22T17:15:09.290

Modified: 2024-05-17T02:34:57.917

Link: CVE-2024-0782

cve-icon Redhat

No data.