A vulnerability classified as problematic was found in SourceCodester Online Railway Reservation System 1.0. This vulnerability affects unknown code of the file contact_us.php of the component Message Us Form. The manipulation of the argument fullname/email/message leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
History

Tue, 01 Oct 2024 14:00:00 +0000

Type Values Removed Values Added
First Time appeared Oretnom23
Oretnom23 railway Reservation System
CPEs cpe:2.3:a:oretnom23:railway_reservation_system:1.0:*:*:*:*:*:*:*
Vendors & Products Oretnom23
Oretnom23 railway Reservation System

Mon, 30 Sep 2024 17:30:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester online Railway Reservation System
CPEs cpe:2.3:a:sourcecodester:online_railway_reservation_system:1.0:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester online Railway Reservation System
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sat, 28 Sep 2024 14:45:00 +0000

Type Values Removed Values Added
Description A vulnerability classified as problematic was found in SourceCodester Online Railway Reservation System 1.0. This vulnerability affects unknown code of the file contact_us.php of the component Message Us Form. The manipulation of the argument fullname/email/message leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Online Railway Reservation System Message Us Form contact_us.php cross site scripting
Weaknesses CWE-79
References
Metrics cvssV2_0

{'score': 5, 'vector': 'AV:N/AC:L/Au:N/C:N/I:P/A:N'}

cvssV3_0

{'score': 4.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 4.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-28T14:31:04.870Z

Updated: 2024-09-30T16:34:44.015Z

Reserved: 2024-09-27T16:47:16.197Z

Link: CVE-2024-9300

cve-icon Vulnrichment

Updated: 2024-09-30T16:31:32.862Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-28T15:15:14.263

Modified: 2024-10-01T13:34:58.760

Link: CVE-2024-9300

cve-icon Redhat

No data.