CVE-2024-10191

A vulnerability, which was classified as problematic, was found in PHPGurukul Boat Booking System 1.0. This affects an unknown part of the file /admin/book-details.php of the component Booking Details Page. The manipulation of the argument Official Remark leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpgurukul:boat_booking_system:1.0:*:*:*:*:*:*:*

History

22 Oct 2024, 14:33

Type Values Removed Values Added
First Time Phpgurukul
Phpgurukul boat Booking System
CPE cpe:2.3:a:phpgurukul:boat_booking_system:1.0:*:*:*:*:*:*:*
References () https://github.com/jadu101/CVE/blob/main/phpgurukul_boat_booking_system_booking_details_xss.md - () https://github.com/jadu101/CVE/blob/main/phpgurukul_boat_booking_system_booking_details_xss.md - Exploit, Third Party Advisory
References () https://phpgurukul.com/ - () https://phpgurukul.com/ - Product
References () https://vuldb.com/?ctiid.280965 - () https://vuldb.com/?ctiid.280965 - Permissions Required
References () https://vuldb.com/?id.280965 - () https://vuldb.com/?id.280965 - Third Party Advisory
References () https://vuldb.com/?submit.426734 - () https://vuldb.com/?submit.426734 - Third Party Advisory
CVSS v2 : 4.0
v3 : 3.5
v2 : 4.0
v3 : 4.8

21 Oct 2024, 17:09

Type Values Removed Values Added
Summary
  • (es) Se ha encontrado una vulnerabilidad clasificada como problemática en PHPGurukul Boat Booking System 1.0. Afecta a una parte desconocida del archivo /admin/book-details.php del componente Booking Details Page. La manipulación del argumento Official Remark provoca Cross-Site Scripting. Es posible iniciar el ataque de forma remota. El exploit se ha hecho público y puede utilizarse.

20 Oct 2024, 06:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-10-20 06:15

Updated : 2024-10-22 14:33


NVD link : CVE-2024-10191

Mitre link : CVE-2024-10191

CVE.ORG link : CVE-2024-10191


JSON object : View

Products Affected

phpgurukul

  • boat_booking_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')