A vulnerability classified as problematic has been found in SourceCodester Online Railway Reservation System 1.0. This affects an unknown part of the file /?page=reserve. The manipulation of the argument First Name/Middle Name/Last Name leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
History

Tue, 01 Oct 2024 14:00:00 +0000

Type Values Removed Values Added
First Time appeared Oretnom23
Oretnom23 railway Reservation System
CPEs cpe:2.3:a:oretnom23:railway_reservation_system:1.0:*:*:*:*:*:*:*
Vendors & Products Oretnom23
Oretnom23 railway Reservation System

Mon, 30 Sep 2024 17:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sat, 28 Sep 2024 14:15:00 +0000

Type Values Removed Values Added
Description A vulnerability classified as problematic has been found in SourceCodester Online Railway Reservation System 1.0. This affects an unknown part of the file /?page=reserve. The manipulation of the argument First Name/Middle Name/Last Name leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Online Railway Reservation System ?page=reserve cross site scripting
Weaknesses CWE-79
References
Metrics cvssV2_0

{'score': 4, 'vector': 'AV:N/AC:L/Au:S/C:N/I:P/A:N'}

cvssV3_0

{'score': 3.5, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 3.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-28T14:00:06.755Z

Updated: 2024-09-30T16:19:49.741Z

Reserved: 2024-09-27T16:46:44.480Z

Link: CVE-2024-9299

cve-icon Vulnrichment

Updated: 2024-09-30T16:19:45.856Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-28T14:15:02.540

Modified: 2024-10-01T13:36:06.977

Link: CVE-2024-9299

cve-icon Redhat

No data.