CVE-2024-0782

A vulnerability has been found in CodeAstro Online Railway Reservation System 1.0 and classified as problematic. This vulnerability affects unknown code of the file pass-profile.php. The manipulation of the argument First Name/Last Name/User Name leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-251698 is the identifier assigned to this vulnerability.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:online_railway_reservation_system_project:online_railway_reservation_system:1.0:*:*:*:*:*:*:*

History

29 Jan 2024, 17:35

Type Values Removed Values Added
First Time Online Railway Reservation System Project
Online Railway Reservation System Project online Railway Reservation System
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
CPE cpe:2.3:a:online_railway_reservation_system_project:online_railway_reservation_system:1.0:*:*:*:*:*:*:*
References () https://vuldb.com/?id.251698 - () https://vuldb.com/?id.251698 - Third Party Advisory, VDB Entry
References () https://drive.google.com/drive/folders/1ecVTReqCS_G8svyq3MG79E2y59psMcPn?usp=sharing - () https://drive.google.com/drive/folders/1ecVTReqCS_G8svyq3MG79E2y59psMcPn?usp=sharing - Exploit
References () https://vuldb.com/?ctiid.251698 - () https://vuldb.com/?ctiid.251698 - Permissions Required, VDB Entry

22 Jan 2024, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-22 17:15

Updated : 2024-05-17 02:34


NVD link : CVE-2024-0782

Mitre link : CVE-2024-0782

CVE.ORG link : CVE-2024-0782


JSON object : View

Products Affected

online_railway_reservation_system_project

  • online_railway_reservation_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')