A vulnerability, which was classified as problematic, was found in CodeAstro Online Railway Reservation System 1.0. Affected is an unknown function of the file /admin/admin-add-employee.php of the component Add Employee Page. The manipulation of the argument emp_fname /emp_lname /emp_nat_idno/emp_addr leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
History

Tue, 03 Sep 2024 18:30:00 +0000

Type Values Removed Values Added
First Time appeared Codeastro
Codeastro online Railway Reservation System
CPEs cpe:2.3:a:codeastro:online_railway_reservation_system:*:*:*:*:*:*:*:*
Vendors & Products Codeastro
Codeastro online Railway Reservation System
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 19 Aug 2024 19:00:00 +0000

Type Values Removed Values Added
First Time appeared Online Railway Reservation System Project
Online Railway Reservation System Project online Railway Reservation System
CPEs cpe:2.3:a:online_railway_reservation_system_project:online_railway_reservation_system:1.0:*:*:*:*:*:*:*
Vendors & Products Online Railway Reservation System Project
Online Railway Reservation System Project online Railway Reservation System

Thu, 15 Aug 2024 03:45:00 +0000

Type Values Removed Values Added
Description A vulnerability, which was classified as problematic, was found in CodeAstro Online Railway Reservation System 1.0. Affected is an unknown function of the file /admin/admin-add-employee.php of the component Add Employee Page. The manipulation of the argument emp_fname /emp_lname /emp_nat_idno/emp_addr leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
Title CodeAstro Online Railway Reservation System Add Employee Page admin-add-employee.php cross site scripting
Weaknesses CWE-79
References
Metrics cvssV2_0

{'score': 3.3, 'vector': 'AV:N/AC:L/Au:M/C:N/I:P/A:N'}

cvssV3_0

{'score': 2.4, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 2.4, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 5.1, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-15T03:31:04.091Z

Updated: 2024-09-03T18:04:42.275Z

Reserved: 2024-08-14T18:37:57.471Z

Link: CVE-2024-7814

cve-icon Vulnrichment

Updated: 2024-09-03T18:04:36.624Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-15T04:15:08.590

Modified: 2024-08-19T18:31:16.473

Link: CVE-2024-7814

cve-icon Redhat

No data.