CVE-2024-41333

A reflected cross-site scripting (XSS) vulnerability in Phpgurukul Tourism Management System v2.0 allows attackers to execute arbitrary code in the context of a user's browser via injecting a crafted payload into the uname parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpgurukul:tourism_management_system:2.0:*:*:*:*:*:*:*

History

07 Aug 2024, 20:54

Type Values Removed Values Added
CPE cpe:2.3:a:phpgurukul:tourism_management_system:2.0:*:*:*:*:*:*:*
First Time Phpgurukul
Phpgurukul tourism Management System
CWE CWE-79
References () https://packetstormsecurity.com/files/179891/Tourism-Management-System-2.0-Cross-Site-Scripting.html - () https://packetstormsecurity.com/files/179891/Tourism-Management-System-2.0-Cross-Site-Scripting.html - Exploit, Third Party Advisory, VDB Entry
References () https://www.linkedin.com/in/sampath-kumar-kadajari-4b18891a7 - () https://www.linkedin.com/in/sampath-kumar-kadajari-4b18891a7 - Not Applicable
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
Summary
  • (es) Una vulnerabilidad Cross-Site Scripting (XSS) Reflejado en Phpgurukul Tourism Management System v2.0 permite a los atacantes ejecutar código arbitrario en el contexto del navegador de un usuario mediante la inyección de un payload manipulado en el parámetro uname.

06 Aug 2024, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-08-06 16:15

Updated : 2024-08-07 20:54


NVD link : CVE-2024-41333

Mitre link : CVE-2024-41333

CVE.ORG link : CVE-2024-41333


JSON object : View

Products Affected

phpgurukul

  • tourism_management_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')