A vulnerability was found in SourceCodester Online Railway Reservation System 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /?page=tickets of the component Ticket Handler. The manipulation of the argument id leads to improper access controls. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
History

Tue, 01 Oct 2024 14:00:00 +0000

Type Values Removed Values Added
First Time appeared Oretnom23
Oretnom23 railway Reservation System
Weaknesses CWE-639
CPEs cpe:2.3:a:oretnom23:railway_reservation_system:1.0:*:*:*:*:*:*:*
Vendors & Products Oretnom23
Oretnom23 railway Reservation System

Mon, 30 Sep 2024 17:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sat, 28 Sep 2024 13:45:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in SourceCodester Online Railway Reservation System 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /?page=tickets of the component Ticket Handler. The manipulation of the argument id leads to improper access controls. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Online Railway Reservation System Ticket ?page=tickets access control
Weaknesses CWE-284
References
Metrics cvssV2_0

{'score': 4, 'vector': 'AV:N/AC:L/Au:S/C:P/I:N/A:N'}

cvssV3_0

{'score': 4.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N'}

cvssV3_1

{'score': 4.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-28T13:31:05.506Z

Updated: 2024-09-30T16:14:44.143Z

Reserved: 2024-09-27T16:44:34.550Z

Link: CVE-2024-9298

cve-icon Vulnrichment

Updated: 2024-09-30T16:14:40.154Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-28T14:15:02.020

Modified: 2024-10-01T13:37:52.373

Link: CVE-2024-9298

cve-icon Redhat

No data.